Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-22869 (GCVE-0-2025-22869)
Vulnerability from cvelistv5
► | URL | Tags | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
golang.org/x/crypto | golang.org/x/crypto/ssh |
Version: 0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-22869", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-26T14:57:07.968721Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770 Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-26T14:57:49.252Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-04-11T22:03:24.222Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20250411-0010/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://pkg.go.dev", "defaultStatus": "unaffected", "packageName": "golang.org/x/crypto/ssh", "product": "golang.org/x/crypto/ssh", "programRoutines": [ { "name": "newHandshakeTransport" }, { "name": "handshakeTransport.recordWriteError" }, { "name": "handshakeTransport.kexLoop" }, { "name": "handshakeTransport.writePacket" }, { "name": "Client.Dial" }, { "name": "Client.DialContext" }, { "name": "Client.DialTCP" }, { "name": "Client.Listen" }, { "name": "Client.ListenTCP" }, { "name": "Client.ListenUnix" }, { "name": "Client.NewSession" }, { "name": "Dial" }, { "name": "DiscardRequests" }, { "name": "NewClient" }, { "name": "NewClientConn" }, { "name": "NewServerConn" }, { "name": "Request.Reply" }, { "name": "Session.Close" }, { "name": "Session.CombinedOutput" }, { "name": "Session.Output" }, { "name": "Session.RequestPty" }, { "name": "Session.RequestSubsystem" }, { "name": "Session.Run" }, { "name": "Session.SendRequest" }, { "name": "Session.Setenv" }, { "name": "Session.Shell" }, { "name": "Session.Signal" }, { "name": "Session.Start" }, { "name": "Session.WindowChange" }, { "name": "channel.Accept" }, { "name": "channel.Close" }, { "name": "channel.CloseWrite" }, { "name": "channel.Read" }, { "name": "channel.ReadExtended" }, { "name": "channel.Reject" }, { "name": "channel.SendRequest" }, { "name": "channel.Write" }, { "name": "channel.WriteExtended" }, { "name": "connection.SendAuthBanner" }, { "name": "curve25519sha256.Client" }, { "name": "curve25519sha256.Server" }, { "name": "dhGEXSHA.Client" }, { "name": "dhGEXSHA.Server" }, { "name": "dhGroup.Client" }, { "name": "dhGroup.Server" }, { "name": "ecdh.Client" }, { "name": "ecdh.Server" }, { "name": "extChannel.Read" }, { "name": "extChannel.Write" }, { "name": "mux.OpenChannel" }, { "name": "mux.SendRequest" }, { "name": "sessionStdin.Close" }, { "name": "sshClientKeyboardInteractive.Challenge" }, { "name": "tcpListener.Accept" }, { "name": "tcpListener.Close" }, { "name": "unixListener.Accept" }, { "name": "unixListener.Close" } ], "vendor": "golang.org/x/crypto", "versions": [ { "lessThan": "0.35.0", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "value": "Yuichi Watanabe" } ], "descriptions": [ { "lang": "en", "value": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-770: Allocation of Resources Without Limits or Throttling", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-26T03:07:48.855Z", "orgId": "1bb62c36-49e3-4200-9d77-64a1400537cc", "shortName": "Go" }, "references": [ { "url": "https://go.dev/cl/652135" }, { "url": "https://go.dev/issue/71931" }, { "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "title": "Potential denial of service in golang.org/x/crypto" } }, "cveMetadata": { "assignerOrgId": "1bb62c36-49e3-4200-9d77-64a1400537cc", "assignerShortName": "Go", "cveId": "CVE-2025-22869", "datePublished": "2025-02-26T03:07:48.855Z", "dateReserved": "2025-01-08T19:11:42.834Z", "dateUpdated": "2025-04-11T22:03:24.222Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-22869\",\"sourceIdentifier\":\"security@golang.org\",\"published\":\"2025-02-26T08:14:24.997\",\"lastModified\":\"2025-05-01T19:28:20.740\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.\"},{\"lang\":\"es\",\"value\":\"Los servidores SSH que implementan protocolos de transferencia de archivos son vulnerables a un ataque de denegaci\u00f3n de servicio por parte de clientes que completan el intercambio de claves lentamente o no lo completan en absoluto, lo que provoca que el contenido pendiente se lea en la memoria, pero nunca se transmita.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-770\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:go:ssh:*:*:*:*:*:go:*:*\",\"versionEndExcluding\":\"0.35.0\",\"matchCriteriaId\":\"311D718D-7E78-4EFC-A3B6-0D20C28956C9\"}]}]}],\"references\":[{\"url\":\"https://go.dev/cl/652135\",\"source\":\"security@golang.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://go.dev/issue/71931\",\"source\":\"security@golang.org\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://pkg.go.dev/vuln/GO-2025-3487\",\"source\":\"security@golang.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20250411-0010/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://security.netapp.com/advisory/ntap-20250411-0010/\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-04-11T22:03:24.222Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-22869\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-26T14:57:07.968721Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-770\", \"description\": \"CWE-770 Allocation of Resources Without Limits or Throttling\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-26T14:57:39.044Z\"}}], \"cna\": {\"title\": \"Potential denial of service in golang.org/x/crypto\", \"credits\": [{\"lang\": \"en\", \"value\": \"Yuichi Watanabe\"}], \"affected\": [{\"vendor\": \"golang.org/x/crypto\", \"product\": \"golang.org/x/crypto/ssh\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"0.35.0\", \"versionType\": \"semver\"}], \"packageName\": \"golang.org/x/crypto/ssh\", \"collectionURL\": \"https://pkg.go.dev\", \"defaultStatus\": \"unaffected\", \"programRoutines\": [{\"name\": \"newHandshakeTransport\"}, {\"name\": \"handshakeTransport.recordWriteError\"}, {\"name\": \"handshakeTransport.kexLoop\"}, {\"name\": \"handshakeTransport.writePacket\"}, {\"name\": \"Client.Dial\"}, {\"name\": \"Client.DialContext\"}, {\"name\": \"Client.DialTCP\"}, {\"name\": \"Client.Listen\"}, {\"name\": \"Client.ListenTCP\"}, {\"name\": \"Client.ListenUnix\"}, {\"name\": \"Client.NewSession\"}, {\"name\": \"Dial\"}, {\"name\": \"DiscardRequests\"}, {\"name\": \"NewClient\"}, {\"name\": \"NewClientConn\"}, {\"name\": \"NewServerConn\"}, {\"name\": \"Request.Reply\"}, {\"name\": \"Session.Close\"}, {\"name\": \"Session.CombinedOutput\"}, {\"name\": \"Session.Output\"}, {\"name\": \"Session.RequestPty\"}, {\"name\": \"Session.RequestSubsystem\"}, {\"name\": \"Session.Run\"}, {\"name\": \"Session.SendRequest\"}, {\"name\": \"Session.Setenv\"}, {\"name\": \"Session.Shell\"}, {\"name\": \"Session.Signal\"}, {\"name\": \"Session.Start\"}, {\"name\": \"Session.WindowChange\"}, {\"name\": \"channel.Accept\"}, {\"name\": \"channel.Close\"}, {\"name\": \"channel.CloseWrite\"}, {\"name\": \"channel.Read\"}, {\"name\": \"channel.ReadExtended\"}, {\"name\": \"channel.Reject\"}, {\"name\": \"channel.SendRequest\"}, {\"name\": \"channel.Write\"}, {\"name\": \"channel.WriteExtended\"}, {\"name\": \"connection.SendAuthBanner\"}, {\"name\": \"curve25519sha256.Client\"}, {\"name\": \"curve25519sha256.Server\"}, {\"name\": \"dhGEXSHA.Client\"}, {\"name\": \"dhGEXSHA.Server\"}, {\"name\": \"dhGroup.Client\"}, {\"name\": \"dhGroup.Server\"}, {\"name\": \"ecdh.Client\"}, {\"name\": \"ecdh.Server\"}, {\"name\": \"extChannel.Read\"}, {\"name\": \"extChannel.Write\"}, {\"name\": \"mux.OpenChannel\"}, {\"name\": \"mux.SendRequest\"}, {\"name\": \"sessionStdin.Close\"}, {\"name\": \"sshClientKeyboardInteractive.Challenge\"}, {\"name\": \"tcpListener.Accept\"}, {\"name\": \"tcpListener.Close\"}, {\"name\": \"unixListener.Accept\"}, {\"name\": \"unixListener.Close\"}]}], \"references\": [{\"url\": \"https://go.dev/cl/652135\"}, {\"url\": \"https://go.dev/issue/71931\"}, {\"url\": \"https://pkg.go.dev/vuln/GO-2025-3487\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"CWE-770: Allocation of Resources Without Limits or Throttling\"}]}], \"providerMetadata\": {\"orgId\": \"1bb62c36-49e3-4200-9d77-64a1400537cc\", \"shortName\": \"Go\", \"dateUpdated\": \"2025-02-26T03:07:48.855Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-22869\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-04-11T22:03:24.222Z\", \"dateReserved\": \"2025-01-08T19:11:42.834Z\", \"assignerOrgId\": \"1bb62c36-49e3-4200-9d77-64a1400537cc\", \"datePublished\": \"2025-02-26T03:07:48.855Z\", \"assignerShortName\": \"Go\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
rhsa-2025:7702
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.14.52 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.14.52. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:7704\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/\n\nSecurity Fix(es):\n\n* grub2: net: Out-of-bounds write in grub_net_search_config_file() (CVE-2025-0624)\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\n* libxslt: Use-After-Free in libxslt numbers.c (CVE-2025-24855)\n\n* libxslt: Use-After-Free in libxslt (xsltGetInheritedNsList) (CVE-2024-55549)\n\n* golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)\n\n* libxml: use-after-free in xmlXIncludeAddNode (CVE-2022-49043)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:7702", "url": "https://access.redhat.com/errata/RHSA-2025:7702" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/", "url": "https://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/" }, { "category": "external", "summary": "2342118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342118" }, { "category": "external", "summary": "2346112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2346112" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "2352483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352483" }, { "category": "external", "summary": "2352484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352484" }, { "category": "external", "summary": "2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "OCPBUGS-48196", "url": "https://issues.redhat.com/browse/OCPBUGS-48196" }, { "category": "external", "summary": "OCPBUGS-52413", "url": "https://issues.redhat.com/browse/OCPBUGS-52413" }, { "category": "external", "summary": "OCPBUGS-54323", "url": "https://issues.redhat.com/browse/OCPBUGS-54323" }, { "category": "external", "summary": "OCPBUGS-54732", "url": "https://issues.redhat.com/browse/OCPBUGS-54732" }, { "category": "external", "summary": "OCPBUGS-54991", "url": "https://issues.redhat.com/browse/OCPBUGS-54991" }, { "category": "external", "summary": "OCPBUGS-55193", "url": "https://issues.redhat.com/browse/OCPBUGS-55193" }, { "category": "external", "summary": "OCPBUGS-55427", "url": "https://issues.redhat.com/browse/OCPBUGS-55427" }, { "category": "external", "summary": "OCPBUGS-55942", "url": "https://issues.redhat.com/browse/OCPBUGS-55942" }, { "category": "external", "summary": "OCPBUGS-56046", "url": "https://issues.redhat.com/browse/OCPBUGS-56046" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7702.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.52 bug fix and security update", "tracking": { "current_release_date": "2025-08-15T03:17:27+00:00", "generator": { "date": "2025-08-15T03:17:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:7702", "initial_release_date": "2025-05-21T14:54:27+00:00", "revision_history": [ { "date": "2025-05-21T14:54:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-21T14:54:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:17:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.14::el9" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.14::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202505140038.p0.g5511c8d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202505140038.p0.g5511c8d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "product_id": "openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202505141106.p0.gcafed17.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "product": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.14.0-202504281009.p0.ge839a4e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "product_id": "openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.14.0-202504281009.p0.g87eb83f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.14.0-202505141106.p0.g7b56c30.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.14.0-202504281009.p0.g1b194fd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "product": { "name": "openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "product_id": "openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.14.0-202505061308.p0.g1f611c5.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "product": { "name": "openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "product_id": "openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202505140038.p0.g1a760fb.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202504281009.p0.g03a907c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "product": { "name": "openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "product_id": "openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202505140038.p0.g61448fa.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.14.0-202504281706.p0.g0dd816e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.14.0-202505010337.p0.g6e593e6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "product": { "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.14.0-202504281706.p0.g0dd816e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "product": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.14.0-202504281009.p0.gb3fa10c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202504282038.p0.gd92ca63.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "product_id": "openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.14.0-202505061707.p0.g0423e87.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.14.0-202505132238.p0.ga1b7730.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "product": { "name": "openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "product_id": "openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.14.0-202504281009.p0.g5ed5044.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "product_id": "openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202505050939.p0.gd055665.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "product_id": "openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202504282038.p0.gd92ca63.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "product": { "name": "openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "product_id": "openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202504282038.p0.gd92ca63.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.14.0-202504282038.p0.g0d48bf3.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "product": { "name": "openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "product_id": "openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202505140308.p0.ge79d817.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "product_id": "openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.14.0-202505061308.p0.g1f611c5.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.14.0-202505081737.p0.gaa342de.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202505081737.p0.gaa342de.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202505140308.p0.ged1a80e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202505140308.p0.ged1a80e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "product_id": "openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.14.0-202505140038.p0.g44b3ac2.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202505140308.p0.ged1a80e.assembly.stream.el9" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202505140038.p0.g5511c8d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202505140038.p0.g5511c8d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.14.0-202505081737.p0.gaa342de.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "product_id": "openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202505141106.p0.gcafed17.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "product": { "name": "openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "product_id": "openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.14.0-202505061308.p0.g1f611c5.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "product": { "name": "openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "product_id": "openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202505140038.p0.g1a760fb.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202504281009.p0.g03a907c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "product": { "name": "openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "product_id": "openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202505140038.p0.g61448fa.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.14.0-202504281706.p0.g0dd816e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.14.0-202505010337.p0.g6e593e6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "product": { "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.14.0-202504281706.p0.g0dd816e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "product": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.14.0-202504281009.p0.gb3fa10c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202504282038.p0.gd92ca63.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "product_id": "openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.14.0-202505061707.p0.g0423e87.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.14.0-202505132238.p0.ga1b7730.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "product": { "name": "openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "product_id": "openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.14.0-202504281009.p0.g5ed5044.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "product_id": "openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202505050939.p0.gd055665.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "product_id": "openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202504282038.p0.gd92ca63.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "product": { "name": "openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "product_id": "openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202504282038.p0.gd92ca63.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.14.0-202504282038.p0.g0d48bf3.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "product": { "name": "openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "product_id": "openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202505140308.p0.ge79d817.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "product_id": "openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.14.0-202505061308.p0.g1f611c5.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.14.0-202505081737.p0.gaa342de.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202505081737.p0.gaa342de.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202505140308.p0.ged1a80e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202505140308.p0.ged1a80e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "product": { "name": "openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "product_id": "openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.14.0-202505140038.p0.g44b3ac2.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202505140308.p0.ged1a80e.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "product": { "name": "rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "product_id": "rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=414.92.202505141057-0" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202505140038.p0.g5511c8d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202505140038.p0.g5511c8d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.14.0-202505081737.p0.gaa342de.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "product_id": "openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202505141106.p0.gcafed17.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "product": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.14.0-202504281009.p0.ge839a4e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "product_id": "openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.14.0-202504281009.p0.g87eb83f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.14.0-202505141106.p0.g7b56c30.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.14.0-202504281009.p0.g1b194fd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "product": { "name": "openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "product_id": "openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.14.0-202505061308.p0.g1f611c5.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "product": { "name": "openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "product_id": "openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202505140038.p0.g1a760fb.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202504281009.p0.g03a907c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "product": { "name": "openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "product_id": "openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202505140038.p0.g61448fa.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.14.0-202504281706.p0.g0dd816e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.14.0-202505010337.p0.g6e593e6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "product": { "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.14.0-202504281706.p0.g0dd816e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "product": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.14.0-202504281009.p0.gb3fa10c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202504282038.p0.gd92ca63.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "product_id": "openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.14.0-202505061707.p0.g0423e87.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.14.0-202505132238.p0.ga1b7730.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "product": { "name": "openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "product_id": "openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.14.0-202504281009.p0.g5ed5044.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "product_id": "openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202505050939.p0.gd055665.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "product_id": "openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202504282038.p0.gd92ca63.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "product": { "name": "openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "product_id": "openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202504282038.p0.gd92ca63.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.14.0-202504282038.p0.g0d48bf3.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "product": { "name": "openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "product_id": "openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202505140308.p0.ge79d817.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "product_id": "openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.14.0-202505061308.p0.g1f611c5.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.14.0-202505081737.p0.gaa342de.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202505081737.p0.gaa342de.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202505140308.p0.ged1a80e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202505140308.p0.ged1a80e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "product_id": "openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.14.0-202505140038.p0.g44b3ac2.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202505140308.p0.ged1a80e.assembly.stream.el9" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202505140038.p0.g5511c8d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202505140038.p0.g5511c8d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "product_id": "openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202505141106.p0.gcafed17.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "product": { "name": "openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "product_id": "openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.14.0-202505061308.p0.g1f611c5.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "product": { "name": "openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "product_id": "openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202505140038.p0.g1a760fb.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202504281009.p0.g03a907c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "product": { "name": "openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "product_id": "openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202505140038.p0.g61448fa.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.14.0-202504281706.p0.g0dd816e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.14.0-202505010337.p0.g6e593e6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "product": { "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.14.0-202504281706.p0.g0dd816e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "product": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.14.0-202504281009.p0.gb3fa10c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202504282038.p0.gd92ca63.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "product_id": "openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.14.0-202505061707.p0.g0423e87.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.14.0-202505132238.p0.ga1b7730.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "product": { "name": "openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "product_id": "openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.14.0-202504281009.p0.g5ed5044.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "product_id": "openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202505050939.p0.gd055665.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "product": { "name": "openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "product_id": "openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202504282038.p0.gd92ca63.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "product": { "name": "openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "product_id": "openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202504282038.p0.gd92ca63.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "product": { "name": "openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "product_id": "openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202505140308.p0.ge79d817.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "product_id": "openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.14.0-202505061308.p0.g1f611c5.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.14.0-202505081737.p0.gaa342de.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202505081737.p0.gaa342de.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "product_id": "openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202505140308.p0.ged1a80e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202505140308.p0.ged1a80e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "product": { "name": "openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "product_id": "openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.14.0-202505140038.p0.g44b3ac2.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202505140308.p0.ged1a80e.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "product": { "name": "rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "product_id": "rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=414.92.202505141057-0" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "product": { "name": "rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "product_id": "rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=414.92.202505141057-0" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64", "product": { "name": "rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64", "product_id": "rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=414.92.202505141057-0" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le" }, "product_reference": "openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x" }, "product_reference": "openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64" }, "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x" }, "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64" }, "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64" }, "product_reference": "openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x" }, "product_reference": "openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64" }, "product_reference": "openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x" }, "product_reference": "openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le" }, "product_reference": "openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64" }, "product_reference": "openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64" }, "product_reference": "openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le" }, "product_reference": "openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x" }, "product_reference": "openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64" }, "product_reference": "openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le" }, "product_reference": "openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x" }, "product_reference": "openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64" }, "product_reference": "openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64" }, "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x" }, "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64" }, "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64" }, "product_reference": "openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le" }, "product_reference": "openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x" }, "product_reference": "openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64" }, "product_reference": "openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64" }, "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64" }, "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64" }, "product_reference": "rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le" }, "product_reference": "rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x" }, "product_reference": "rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" }, "product_reference": "rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-49043", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-01-26T06:00:41.448197+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342118" } ], "notes": [ { "category": "description", "text": "A flaw was found in libxml2 where improper handling of memory allocation failures in `libxml2` can lead to crashes, memory leaks, or inconsistent states. While an attacker cannot directly control allocation failures, they may trigger denial-of-service conditions under extreme system stress.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml: use-after-free in xmlXIncludeAddNode", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as moderate instead of important because memory allocation failures are not typically controllable by an attacker, limiting their exploitability. While improper handling of malloc failures can lead to crashes, memory leaks, or inconsistent states, it does not directly result in privilege escalation or arbitrary code execution. \n\nAdditionally, in most real-world scenarios, failures due to memory exhaustion occur under extreme system stress rather than as part of an intentional attack vector.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-416: Use After Free vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and is governed by least privilege to ensure that only authorized users and roles can execute or modify code. Red Hat also enforces least functionality, enabling only essential features, services, and ports. Hardening guidelines ensure the most restrictive settings required for operations, while baseline configurations enforce safe memory allocation and deallocation practices to reduce the risk of use-after-free vulnerabilities. The environment employs IPS/IDS and antimalware solutions to detect and prevent malicious code and provide real-time visibility into memory usage, lowering the risk of arbitrary code execution. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of denial-of-service (DoS) attacks. In the event of successful exploitation, process isolation prevents a compromised process from accessing memory freed by another, containing potential impact. Finally, memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) enhance resilience against memory-related vulnerabilities.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-49043" }, { "category": "external", "summary": "RHBZ#2342118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-49043", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49043" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-49043", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-49043" }, { "category": "external", "summary": "https://github.com/php/php-src/issues/17467", "url": "https://github.com/php/php-src/issues/17467" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/commit/5a19e21605398cef6a8b1452477a8705cb41562b", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/commit/5a19e21605398cef6a8b1452477a8705cb41562b" } ], "release_date": "2025-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-21T14:54:27+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/\n\nYou can download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests can be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n(For x86_64 architecture)\nThe image digest is sha256:66bd4e160209b4e7add5514498c4889812b76fa2786d1219d7d2152eea1b4f1c\n\n(For s390x architecture)\nThe image digest is sha256:9a56729c25596d90c228f04d5e4b5080a3921a325e0c768da51b81b6a032cf07\n\n(For ppc64le architecture)\nThe image digest is sha256:078d5b2c3ce7ed409c454c01113e6171a8852f434069c1f8565e4a310b8e00b5\n\n(For aarch64 architecture)\nThe image digest is sha256:b1e60833e9535efa25a4e42efe461e6c0c9b7fcea4a499428bdee7577884f0cf\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.", "product_ids": [ "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7702" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml: use-after-free in xmlXIncludeAddNode" }, { "cve": "CVE-2024-55549", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-03-14T02:00:39.884650+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2352484" } ], "notes": [ { "category": "description", "text": "A flaw was found in libxslt. This vulnerability allows an attacker to trigger a use-after-free issue by excluding result prefixes.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxslt: Use-After-Free in libxslt (xsltGetInheritedNsList)", "title": "Vulnerability summary" }, { "category": "other", "text": "This use-after-free vulnerability in libxslt marked as Important rather than a Moderate flaw, due to its potential to enable arbitrary code execution or cause denial-of-service conditions. The vulnerability arises from mishandled memory in the exclPrefixTab table, which references freed namespace URLs during stylesheet processing. When an included stylesheet has xsl:text as the root and is deleted, the associated namespace URLs remain referenced in exclPrefixTab despite being freed, leading to a classic use-after-free condition. Since libxslt is a core XML transformation library frequently used in complex server-side applications (e.g., web frameworks, document rendering), an attacker can craft malicious XSLT stylesheets to exploit this flaw, potentially gaining remote code execution within the application\u0027s process.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-55549" }, { "category": "external", "summary": "RHBZ#2352484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352484" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-55549", "url": "https://www.cve.org/CVERecord?id=CVE-2024-55549" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-55549", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-55549" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxslt/-/issues/127", "url": "https://gitlab.gnome.org/GNOME/libxslt/-/issues/127" } ], "release_date": "2025-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-21T14:54:27+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/\n\nYou can download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests can be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n(For x86_64 architecture)\nThe image digest is sha256:66bd4e160209b4e7add5514498c4889812b76fa2786d1219d7d2152eea1b4f1c\n\n(For s390x architecture)\nThe image digest is sha256:9a56729c25596d90c228f04d5e4b5080a3921a325e0c768da51b81b6a032cf07\n\n(For ppc64le architecture)\nThe image digest is sha256:078d5b2c3ce7ed409c454c01113e6171a8852f434069c1f8565e4a310b8e00b5\n\n(For aarch64 architecture)\nThe image digest is sha256:b1e60833e9535efa25a4e42efe461e6c0c9b7fcea4a499428bdee7577884f0cf\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.", "product_ids": [ "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7702" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libxslt: Use-After-Free in libxslt (xsltGetInheritedNsList)" }, { "cve": "CVE-2025-0624", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2025-02-17T14:35:38.127000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2346112" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. During the network boot process, when trying to search for the configuration file, grub copies data from a user controlled environment variable into an internal buffer using the grub_strcpy() function. During this step, it fails to consider the environment variable length when allocating the internal buffer, resulting in an out-of-bounds write. If correctly exploited, this issue may result in remote code execution through the same network segment grub is searching for the boot information, which can be used to by-pass secure boot protections.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: net: Out-of-bounds write in grub_net_search_config_file()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security team has rated this vulnerability as Important, as an attacker that has access to the same network segment is able to exploit it once netboot is enabled in grub2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-0624" }, { "category": "external", "summary": "RHBZ#2346112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2346112" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-0624", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-0624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-0624" } ], "release_date": "2025-02-18T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-21T14:54:27+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/\n\nYou can download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests can be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n(For x86_64 architecture)\nThe image digest is sha256:66bd4e160209b4e7add5514498c4889812b76fa2786d1219d7d2152eea1b4f1c\n\n(For s390x architecture)\nThe image digest is sha256:9a56729c25596d90c228f04d5e4b5080a3921a325e0c768da51b81b6a032cf07\n\n(For ppc64le architecture)\nThe image digest is sha256:078d5b2c3ce7ed409c454c01113e6171a8852f434069c1f8565e4a310b8e00b5\n\n(For aarch64 architecture)\nThe image digest is sha256:b1e60833e9535efa25a4e42efe461e6c0c9b7fcea4a499428bdee7577884f0cf\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.", "product_ids": [ "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7702" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "grub2: net: Out-of-bounds write in grub_net_search_config_file()" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64" ], "known_not_affected": [ "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-21T14:54:27+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/\n\nYou can download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests can be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n(For x86_64 architecture)\nThe image digest is sha256:66bd4e160209b4e7add5514498c4889812b76fa2786d1219d7d2152eea1b4f1c\n\n(For s390x architecture)\nThe image digest is sha256:9a56729c25596d90c228f04d5e4b5080a3921a325e0c768da51b81b6a032cf07\n\n(For ppc64le architecture)\nThe image digest is sha256:078d5b2c3ce7ed409c454c01113e6171a8852f434069c1f8565e4a310b8e00b5\n\n(For aarch64 architecture)\nThe image digest is sha256:b1e60833e9535efa25a4e42efe461e6c0c9b7fcea4a499428bdee7577884f0cf\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.", "product_ids": [ "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7702" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" }, { "cve": "CVE-2025-24855", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-03-14T02:00:37.507344+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2352483" } ], "notes": [ { "category": "description", "text": "A flaw was found in libxslt numbers.c. This vulnerability allows a use-after-free, potentially leading to memory corruption or code execution via nested XPath evaluations where an XPath context node can be modified but not restored.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxslt: Use-After-Free in libxslt numbers.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The use-after-free vulnerability in libxslt marked as a high severity rather than moderate due to its potential impact on system integrity and availability. This flaw arises during nested XPath evaluations where the context node can be modified without proper restoration, leading to use-after-free conditions. Exploitation of this vulnerability allows an attacker to execute arbitrary code, potentially causing significant disruptions or unauthorized actions within the affected system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-24855" }, { "category": "external", "summary": "RHBZ#2352483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352483" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-24855", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24855" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-24855", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-24855" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxslt/-/issues/128", "url": "https://gitlab.gnome.org/GNOME/libxslt/-/issues/128" } ], "release_date": "2025-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-21T14:54:27+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/\n\nYou can download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests can be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n(For x86_64 architecture)\nThe image digest is sha256:66bd4e160209b4e7add5514498c4889812b76fa2786d1219d7d2152eea1b4f1c\n\n(For s390x architecture)\nThe image digest is sha256:9a56729c25596d90c228f04d5e4b5080a3921a325e0c768da51b81b6a032cf07\n\n(For ppc64le architecture)\nThe image digest is sha256:078d5b2c3ce7ed409c454c01113e6171a8852f434069c1f8565e4a310b8e00b5\n\n(For aarch64 architecture)\nThe image digest is sha256:b1e60833e9535efa25a4e42efe461e6c0c9b7fcea4a499428bdee7577884f0cf\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.", "product_ids": [ "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7702" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libxslt: Use-After-Free in libxslt numbers.c" }, { "cve": "CVE-2025-30204", "cwe": { "id": "CWE-405", "name": "Asymmetric Resource Consumption (Amplification)" }, "discovery_date": "2025-03-21T22:00:43.818367+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354195" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "RHBZ#2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3553", "url": "https://pkg.go.dev/vuln/GO-2025-3553" } ], "release_date": "2025-03-21T21:42:01.382000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-21T14:54:27+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/\n\nYou can download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests can be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n(For x86_64 architecture)\nThe image digest is sha256:66bd4e160209b4e7add5514498c4889812b76fa2786d1219d7d2152eea1b4f1c\n\n(For s390x architecture)\nThe image digest is sha256:9a56729c25596d90c228f04d5e4b5080a3921a325e0c768da51b81b6a032cf07\n\n(For ppc64le architecture)\nThe image digest is sha256:078d5b2c3ce7ed409c454c01113e6171a8852f434069c1f8565e4a310b8e00b5\n\n(For aarch64 architecture)\nThe image digest is sha256:b1e60833e9535efa25a4e42efe461e6c0c9b7fcea4a499428bdee7577884f0cf\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.", "product_ids": [ "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7702" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0400e3a56ac366267783941486eaa58970f2c27fa669c9eb325a290583320c13_arm64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:380748fef1256dfba9ac9e35ecce9af5680bcb2598893c7795c3763bc4352a1a_amd64", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:96cd8144ed4c2cc0c9ce31d451f3dad354f409588d83f44fff00b99d6cb01379_ppc64le", "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b0b3665c4a0f736471c5d01f9a9c5eb1189c2fd0857c858d4d606010a5382a28_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:63f035ff7e1c2a06acc9ad214d22bee3a6b84a6f507e91bd77e0e53a2048e0a9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8dfb2b50dcc5a0262ea022d1fb3a035ae827e0f5261ed4b70a06d9d514ac6b08_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9f5a8f64e49b7178ad94a1afac240c140711486327925980405e640b1b25025c_arm64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c779577dd69cec9bc5396ffc65678d868f9dca39b9c16370ff0372b4d3632de8_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0d5eb1083a40cd612f4afef5255c541f4e8d3312b4e1ec3c44a7279d364b177b_amd64", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1643f467e27bf0ce87c2e31b716c59bb6afb8c6efc317043af00d16e610b1631_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:422d4bdfdbb11f440f8df6524007261012409a43ed1989fd7e583b9756a4159a_s390x", "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f530c74a9209196f24686e6130b89e9f9c7ad2eb0c9df1148d04240047d3492b_arm64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2c33cf18cb06787ea4c13364516b401cb23460237f03c8af80babbf29459abe9_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b054b3905eda183b54d6ea427b9678120cac863d762a82463a1e5024d39eb9a3_amd64", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:cd1ce337c69728e17259e35bb7fe06ac7bd43480bfdb61074e63c12a21971677_s390x", "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:effe4e27fc072a98156d562e3e746c0560b5a7dea7023200f64f5c156d7fce9d_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:101a755582c4ba2fca974b40ace6f1bddfacfbfe7000e32c38e7357a28dc2e1a_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:bebf24f5c587fa1304181d221a8f54b2e1cae21139f59f37ee96d389886a5385_amd64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:c2e2104681d3a3bff5567686444a94fae69aa18f690f67733c666f57cece5af5_arm64", "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:e0db623f81592abe035f0de3fb4bfc44cf65cae166f17498b315ca7a4aed9d24_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:4c47f5dfc752b88489bfc71ec9a80fc0dd020d42134a119435b54535401d2c4c_arm64", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9c900e4de47d053425886eb0bf68254e2c064468cb0a4ca59c38bdc241e80a57_s390x", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:9ed2d6a1773b87d2342e873ffd07f30e5b3829c9e3695041e3f85111b7392b78_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-console@sha256:b799b3bf4bab3324c6658bb1442115d256725d00b8a3bdbdb4562b069c20b092_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:14c4ea4ae7a82eea762658a88550a4ae6c0bd985272733d102d76825db3d7608_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e777223e5dcdc90c07c973197b643ac8e1df82c3af1abd921a9625de8645b06d_amd64", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:e80fdc374d5e13b47f1dce3a15c724909689c13dbd106c9e7963bf897f2e2d8d_s390x", "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:fef94adce4ec91f09ef8ed6c26b5f9bfd7864ab0d2a528d50fba71aa422da421_arm64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:6c5350f14d98328f3bdc31899d533d165ec286af5b9b87f342aa2e9f7962e812_amd64", "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:dfa7079fb274b65ce1da9e15d1954396f0a502088d932545a91fa7028e1e5097_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:60646c9d41da86e547aa07b3d9d4cf0ac36920e6482f3bf2e85fea0a6f5c1b76_amd64", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:683d38ca8fe78a26d806ec3c1a581ff3aaaadfcf5261975441c1cb3f52a9a936_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8775e2308006fc7da461124e15254368cdf0de41a741aa01e59123ef75292e18_s390x", "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:c8f5ec082089f07a66ceeb18e076d6c88a9501214f51613f85424940dc010186_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:21fc47b5e2cf88cabd7dc31e019fabd57943923299e04915f563a558d25e23cb_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:8b9a66cca538d12a2d62dd48981651e92c9777a6e0de66b8504ec29b15367944_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:a81c8593c26400c7e0ccfa9ec8769f9f6a0727bf0d8cd3ee1a07f7e41b5b1a8b_arm64", "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:beb488115286f5a71130d332a5b7379693eb380e40a8d7213d48930ac7d0963a_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:154bf743a292cd1c3dda755be398805d35084080172a66e2ebc484541b8e5a9e_s390x", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7e9724a1be8a7623775faa1a9904023d3bf80a1066a68656c86757662545d7a3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:af81615783a5a786a23669737baa61e5b86f4c24a585aeb033521dec0b1de8a1_amd64", "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:d854c47f27931901891a9585c2c2ddc27d1fd659143d9a6f2403dd151975c3c7_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:03805917578eb3a670fa511cc321621526869bcb113a378fe3cb9d497c456445_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:199ba58f8c09088f99ef7fbae370022a1af8227c77ef66875627af2c8489af6c_arm64", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:43c0691e88733fd01f4b8645b495d57e8bea5fa9d65fbe7990362f96a35888c8_s390x", "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:a704246d20f61d36d24d659b80df05f49f32758378c798138dc06fdd2543999d_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:63960d64a499bbdfe377a5b67479e394ec241dbc421a8bffd986abba78fc0096_amd64", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d9f48b2b8f0ed83b63e09d911a28e7f31694df1f82250504a90eab667930b18d_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f97e4a08cfb8510e0693cc2b2adba85f532f20cb65e04707faa0c40fecab05a5_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:75c8a5b61e9b85eb2fdb3013249d090563d3ff32079de365e82cb478e239a1a7_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:801ed92ac659e73d3a4ab367f6b65700c7a844b7b08c9a9aadfb1c4731ce65b0_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:932101e56770780fb3832bbe95fb6f57a417475374ae9c5aa485fd3336b46de4_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d0ea68a8eacfbc620bbe173ed9347121f896cbe78dc80e00dc9d92a95e482155_s390x", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5b90cd409041601fa3fbb684d7a39f935b2eddfdede32c881b2c2666c7e702c3_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:79605302be2f5670ecabc909ad71b3471db22085e2490960294ab7428009d05f_amd64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a56fca466589e809e6473e41e08d80d2c946164cfd23c9543271e9571e9715c6_arm64", "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a7b75b0c94143dbd9093b8ff422e25a5741ff4e2a6e65cfdd5ccbfe76027fa69_s390x", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:26f7d84b502a2adca187ce4672d202cb1e18205f33fb716d3827a8de02da4261_amd64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c2e0a3a0fc7160d10e373b1030d3d78a394fe8a62b69b8a7ed28b815f142d24c_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c7af392589e0068156c3291493c4fc691a4335265f6beadcc218df97735404dc_arm64", "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:cc7afaa5c89fdf2d05633f065559416008a683c7dbe90053c67ab03a5ff3970a_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1abdedc802af043691c01fd4f61637bcb84e2f65e837a7543c0b521071c5e6fb_arm64", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:752561b8f2e3cde8103efa01c324851767038ea4871a71171decf3a04d042849_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:93b30057fdde4df0c34327b53d6094617b948ddc5f77aa5a626f847a15e8760d_s390x", "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:deddafe1b9e6b46202ee593b8ee440dbfe5f01fe506b08fac9c0099d42ce35ed_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0185a47ea458f8c2577627d3a9de47ed57cd1b70fbc509630a91b5ea8ceb85ce_amd64", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:2d4369bab949cecec69e6e4274ec8984cc76b74e84986dedf3747a2800ffe916_ppc64le", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a0de64c3d9ed928c83897fd3a2fc0eaa02d9dd46663d99b5d5fc9a0a5e3b864b_s390x", "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b29f082b607f67890656b50a3ccfc4465890769cc64d44b93cbfe8598228d1ec_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:14427066f483a8af3d6c82cc7032b5ecc3bc9b0d199853fc92b50ab51000e14f_arm64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:2f1b3b0f3bb872c05834cd825360062a90d9f6270e4e549e7e4ce7bd581b0950_s390x", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:57a2ca2abdd05644be7cf13e3f3cb3a847b775477f0dd665d3900035470b5774_amd64", "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:bfa485e00e521a01ea1b5b5a3e3ef1ccfc5f4aca16c23db27059a7b6c7c0f818_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1f979c26809ab94aaaa7b68ece60c10bfb6d46428c70c7ca2b5a79ada7616419_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:29248bf021b6309f9f29d79e65d148ce35e4d6d6c7a4cebd406a798deb55b621_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997fc015dd43b395972d02afc23de0f2e6b67c00cde8c7f3f656c8a35212e069_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2dfbaacd442f76773b3b4718d8a6d705459df75bf8c25b0e4a2632cfd47a18e_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:4a3f096cf5cc08d1183d2b94a58157fc22c1ca9685c0bcbcb6a4312a492038eb_amd64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8a38c6e3bfc986cebc96ef39ee26aa9cc968ddfa08abf4dce84f465f25757111_s390x", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:976e98c2a6d8fee45db3e8b25561ed7154ab10b0c6cf07283356c1b5aff09fce_arm64", "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:fdfecfe48be2d425dfa4840b56da331fa44b22273d8dafd6d357943418d50fe7_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:064c74622e4c04aef74f1b753b338e741bb686c3885684138fe29c722da85efd_s390x", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:16a45b1d3c957e0e50074ba7cd35329993afe2403a476c566e7826cb77a5f6ab_amd64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37640e49473ca92ec81ec351e69787d0160940891d48af85df48166e51e05f96_arm64", "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4b6d386facc0cd23f8ebc20d723634d1708eb501d1b8d631bc2745b0e555807_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:2e52c3467c0ea66eb7cd3829f4e62e034e924e0912a43e7138f050a6e10df229_amd64", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:375c4f621f9dd1625037f9cdfe44de3aa86f80775af8c78537d61643bd764fb4_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:b1ebf371998aad3d89367b1f16160ba61ca4002f434ca5851385c5f56d33a06b_s390x", "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d6bfb18860e14c0904a21f75237410fac8eda32197b25204afab8f60293094b7_arm64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:322239b21791051de1c427e6bf660c56d4c4fca32dc2c4e50cd8ad6f7742e16f_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c26f0ee033486b20973ac29f2dd5b7238ef09d9d724097ff568ac08d22ba4181_amd64", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c35a4d7226a4e1336f11acd8078646982ff7f3b3d31559273713bbdeeffe6af8_s390x", "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:ead5fd770af746b97d171baacb6058b1e91c1d8a732dd07186b479e78f243a98_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:3184c0533fc85b0a4e50731ac0596024b87b04f8342f2394d234cf2ffbde5082_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:732f579ddde8bd8f3cdbd78727619fac5cc2c48933fa4bdd11dba21613c015ee_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:853365a6d9d951226087049c0c86d55f165b8d7796821a583d2a9c61f3d91d99_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c3196f66e5a69e67a539084ebe533ae22efb63fa6bc9918a501a8284d3c7dc65_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b4319a7542c077337d36b9068a7c60610c5e0f8fdcb10fe57004a9c6f89f36db_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c4b9335201237fd473235259654c5897d012188de81cbd972ddb84da3be446e2_arm64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:436908dde837434bae77629ae86a01bec051b391f43f210dece95d5de5f4c1fe_amd64", "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9d507b9bec52611d2a719de85a3d1944e2518cd5c2105d68d811eee216f73b15_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1833b9f05498799615ba601fbccb65b94839286604bbce4976c76dba2051e378_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be1b4ccf87294bc9bf4de35ef9f284d6439d8ee66a8925bff7d456c9dd002857_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07ebf169178de6ccb591648e98c512abe771f0894f0a1b3b165ec4e9fb564f7_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d256d1b65b6b1e32ff8ece04a50fb2421a5dc1d2475afecdfd802dfb39214d08_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7ad77e307690f4330ff57c9e14f5f1d5df1e8da7c51bb8740b9284e3942f35a3_s390x", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9c1407542398da5dda6c7c335c36221ba7c78df70c3d90c182b7f8e2eb4e0c91_arm64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:9cf442474ef498316d5fc0c8f04cebe77097865e73ae07ecb202b2b07229afe2_amd64", "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:a19f4ac018c942a35c8e3ed9290d107065e7b86be19f33efc9ed01bc30c162e2_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_aarch64", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_ppc64le", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_s390x", "9Base-RHOSE-4.14:rhcos@sha256:db73a7d6ba4521de5530078741f9d5b2c18a1fc00a46b249a87d3956ecc065c0_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing" } ] }
rhsa-2025:3437
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated images are now available for Red Hat Advanced Cluster Security (RHACS).", "title": "Topic" }, { "category": "general", "text": "This release of RHACS 4.5 includes the following bug fix:\n\nFixed a bug in which Scanner V4 would perform TLS validation even for integrations that have TLS validation disabled.\n\nThis release also addresses the following security vulnerabilities:\n\nCVE-2025-22868\nCVE-2025-22869", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3437", "url": "https://access.redhat.com/errata/RHSA-2025:3437" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_security_for_kubernetes/4.5/html/release_notes/release-notes-45", "url": "https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_security_for_kubernetes/4.5/html/release_notes/release-notes-45" }, { "category": "external", "summary": "ROX-28601", "url": "https://issues.redhat.com/browse/ROX-28601" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3437.json" } ], "title": "Red Hat Security Advisory: ACS 4.5 enhancement and security update", "tracking": { "current_release_date": "2025-08-14T09:10:57+00:00", "generator": { "date": "2025-08-14T09:10:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3437", "initial_release_date": "2025-04-01T04:50:24+00:00", "revision_history": [ { "date": "2025-04-01T04:50:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-01T04:50:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T09:10:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHACS 4.5 for RHEL 8", "product": { "name": "RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5", "product_identification_helper": { "cpe": "cpe:/a:redhat:advanced_cluster_security:4.5::el8" } } } ], "category": "product_family", "name": "Red Hat Advanced Cluster Security for Kubernetes" }, { "branches": [ { "category": "product_version", "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", "product_id": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8\u0026tag=4.5.8-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", "product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=4.5.8-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", "product_id": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-slim-rhel8\u0026tag=4.5.8-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", "product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=4.5.8-5" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", "product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=4.5.8-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", "product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=4.5.8-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", "product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=4.5.8-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", "product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=4.5.8-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", "product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=4.5.8-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", "product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=4.5.8-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", "product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=4.5.8-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", "product_id": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8\u0026tag=4.5.8-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", "product_id": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8\u0026tag=4.5.8-3" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", "product": { "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", "product_id": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8\u0026tag=4.5.8-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", "product": { "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", "product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=4.5.8-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", "product": { "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", "product_id": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-slim-rhel8\u0026tag=4.5.8-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", "product": { "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", "product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=4.5.8-5" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", "product": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", "product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=4.5.8-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", "product": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", "product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=4.5.8-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", "product": { "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", "product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=4.5.8-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", "product": { "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", "product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=4.5.8-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", "product": { "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", "product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=4.5.8-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", "product": { "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", "product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=4.5.8-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", "product": { "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", "product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=4.5.8-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", "product": { "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", "product_id": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8\u0026tag=4.5.8-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", "product": { "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", "product_id": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8\u0026tag=4.5.8-3" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", "product": { "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", "product_id": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8\u0026tag=4.5.8-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", "product": { "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", "product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=4.5.8-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", "product": { "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", "product_id": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-slim-rhel8\u0026tag=4.5.8-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", "product": { "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", "product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=4.5.8-5" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", "product": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", "product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=4.5.8-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", "product": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", "product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=4.5.8-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", "product": { "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", "product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=4.5.8-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", "product": { "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", "product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=4.5.8-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", "product": { "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", "product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=4.5.8-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", "product": { "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", "product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=4.5.8-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", "product": { "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", "product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=4.5.8-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x", "product": { "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x", "product_id": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8\u0026tag=4.5.8-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", "product": { "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", "product_id": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8\u0026tag=4.5.8-3" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64 as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64" }, "product_reference": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x" }, "product_reference": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x" }, "product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64 as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64" }, "product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x" }, "product_reference": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64 as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64" }, "product_reference": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x" }, "product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64 as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64" }, "product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64 as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64" }, "product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x" }, "product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x" }, "product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64 as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64" }, "product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x" }, "product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64 as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64" }, "product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x" }, "product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64 as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x" }, "product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64 as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64 as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x" }, "product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x" }, "product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64 as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x" }, "product_reference": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64 as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64 as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", "relates_to_product_reference": "8Base-RHACS-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x as a component of RHACS 4.5 for RHEL 8", "product_id": "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x" }, "product_reference": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x", "relates_to_product_reference": "8Base-RHACS-4.5" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-01T04:50:24+00:00", "details": "If you are using an earlier version of RHACS 4.5, you are advised to upgrade to patch release 4.5.8.", "product_ids": [ "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3437" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-01T04:50:24+00:00", "details": "If you are using an earlier version of RHACS 4.5, you are advised to upgrade to patch release 4.5.8.", "product_ids": [ "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3437" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2025:3268
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3268", "url": "https://access.redhat.com/errata/RHSA-2025:3268" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3268.json" } ], "title": "Red Hat Security Advisory: container-tools:rhel8 security update", "tracking": { "current_release_date": "2025-08-14T03:15:22+00:00", "generator": { "date": "2025-08-14T03:15:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3268", "initial_release_date": "2025-03-26T14:31:13+00:00", "revision_history": [ { "date": "2025-03-26T14:31:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-26T14:31:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:15:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "container-tools:rhel8:8080020250322062858:0f77c1b7", "product": { "name": "container-tools:rhel8:8080020250322062858:0f77c1b7", "product_id": "container-tools:rhel8:8080020250322062858:0f77c1b7", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-tools@rhel8?rpmmod=container-tools:rhel8:8080020250322062858:0f77c1b7" } } }, { "category": "product_version", "name": "cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.noarch", "product": { "name": "cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.noarch", "product_id": "cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@63.1-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=noarch" } } }, { "category": "product_version", "name": "container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.noarch", "product": { "name": "container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.noarch", "product_id": "container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.229.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-docker-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.noarch", "product": { "name": "podman-docker-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.noarch", "product_id": "podman-docker-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=noarch\u0026epoch=3" } } }, { "category": "product_version", "name": "python3-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.noarch", "product": { "name": "python3-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.noarch", "product_id": "python3-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-podman@4.4.1-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=noarch" } } }, { "category": "product_version", "name": "udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.noarch", "product": { "name": "udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.noarch", "product_id": "udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.6-20.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.src", "product": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.src", "product_id": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.5.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.src", "product": { "name": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.src", "product_id": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.src", "product": { "name": "cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.src", "product_id": "cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@63.1-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src" } } }, { "category": "product_version", "name": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.src", "product": { "name": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.src", "product_id": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.src", "product": { "name": "container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.src", "product_id": "container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.229.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.src", "product": { "name": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.src", "product_id": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.src", "product": { "name": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.src", "product_id": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-67.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.src", "product": { "name": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.src", "product_id": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src" } } }, { "category": "product_version", "name": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.src", "product": { "name": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.src", "product_id": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.src", "product": { "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.src", "product_id": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.src", "product": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.src", "product_id": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src" } } }, { "category": "product_version", "name": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.src", "product": { "name": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.src", "product_id": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.5.1-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.src", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.src", "product_id": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src" } } }, { "category": "product_version", "name": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.src", "product": { "name": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.src", "product_id": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "python-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.src", "product": { "name": "python-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.src", "product_id": "python-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-podman@4.4.1-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.src", "product": { "name": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.src", "product_id": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.src", "product": { "name": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.src", "product_id": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-0.3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.src", "product": { "name": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.src", "product_id": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.src", "product": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.src", "product_id": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src" } } }, { "category": "product_version", "name": "udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.src", "product": { "name": "udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.src", "product_id": "udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.6-20.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.5.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "product": { "name": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "product_id": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "product": { "name": "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "product_id": "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "product": { "name": "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "product_id": "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "product": { "name": "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "product_id": "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "product": { "name": "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "product_id": "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-67.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.5.1-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product": { "name": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product_id": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product": { "name": "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product_id": "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product_id": "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product": { "name": "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product_id": "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product": { "name": "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product_id": "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product": { "name": "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product_id": "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product": { "name": "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product_id": "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product_id": "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product": { "name": "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product_id": "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product_id": "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product": { "name": "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product_id": "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-0.3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.2-0.3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "product": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "product_id": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.5.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "product": { "name": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "product_id": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "product": { "name": "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "product_id": "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "product": { "name": "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "product_id": "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "product": { "name": "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "product_id": "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "product": { "name": "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "product_id": "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-67.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.5.1-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product": { "name": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product_id": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product": { "name": "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product_id": "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product_id": "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product": { "name": "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product_id": "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product": { "name": "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product_id": "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product": { "name": "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product_id": "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product": { "name": "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product_id": "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product_id": "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product": { "name": "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product_id": "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product": { "name": "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product_id": "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product": { "name": "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product_id": "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-0.3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.2-0.3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "product": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "product_id": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.s390x", "product_id": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.5.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "product": { "name": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "product_id": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "product": { "name": "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "product_id": "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "product": { "name": "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "product_id": "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "product": { "name": "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "product_id": "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "product": { "name": "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "product_id": "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "product_id": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "product_id": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "product_id": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "product_id": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "product_id": "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "product_id": "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.s390x", "product_id": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-67.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "product_id": "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "product_id": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "product_id": "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "product_id": "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "product_id": "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "product_id": "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "product_id": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "product_id": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "product_id": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "product_id": "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "product_id": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "product_id": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "product_id": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "product_id": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.s390x", "product_id": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.5.1-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "product_id": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product": { "name": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product_id": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product": { "name": "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product_id": "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product_id": "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product": { "name": "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product_id": "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product": { "name": "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product_id": "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product": { "name": "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product_id": "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product": { "name": "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product_id": "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product_id": "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product": { "name": "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product_id": "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product": { "name": "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product_id": "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product": { "name": "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product_id": "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "product_id": "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "product_id": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", "product_id": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-0.3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", "product_id": "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.2-0.3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "product_id": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "product_id": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "product_id": "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "product_id": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "product_id": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "product_id": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "product": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "product_id": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.5.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "product": { "name": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "product_id": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "product": { "name": "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "product_id": "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "product": { "name": "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "product_id": "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "product": { "name": "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "product_id": "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "product": { "name": "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "product_id": "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-67.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.5.1-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product": { "name": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product_id": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product": { "name": "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product_id": "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product_id": "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product": { "name": "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product_id": "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product": { "name": "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product_id": "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product": { "name": "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product_id": "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product": { "name": "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product_id": "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product_id": "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product": { "name": "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product_id": "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product_id": "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product": { "name": "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product_id": "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-0.3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.2-0.3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "product": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "product_id": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, "product_reference": "container-tools:rhel8:8080020250322062858:0f77c1b7", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.src" }, "product_reference": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64" }, "product_reference": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le" }, "product_reference": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x" }, "product_reference": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.src" }, "product_reference": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64" }, "product_reference": "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64" }, "product_reference": "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le" }, "product_reference": "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x" }, "product_reference": "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64" }, "product_reference": "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64" }, "product_reference": "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le" }, "product_reference": "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x" }, "product_reference": "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64" }, "product_reference": "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64" }, "product_reference": "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le" }, "product_reference": "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x" }, "product_reference": "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64" }, "product_reference": "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64" }, "product_reference": "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le" }, "product_reference": "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x" }, "product_reference": "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64" }, "product_reference": "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.noarch as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.noarch" }, "product_reference": "cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.src" }, "product_reference": "cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.src" }, "product_reference": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.noarch as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.noarch" }, "product_reference": "container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.src" }, "product_reference": "container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.src" }, "product_reference": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.src" }, "product_reference": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.src" }, "product_reference": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.src" }, "product_reference": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.src" }, "product_reference": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.src" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.src" }, "product_reference": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.src" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64" }, "product_reference": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le" }, "product_reference": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x" }, "product_reference": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.src" }, "product_reference": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64" }, "product_reference": "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64" }, "product_reference": "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le" }, "product_reference": "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x" }, "product_reference": "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64" }, "product_reference": "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64" }, "product_reference": "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le" }, "product_reference": "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x" }, "product_reference": "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64" }, "product_reference": "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64" }, "product_reference": "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le" }, "product_reference": "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x" }, "product_reference": "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64" }, "product_reference": "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.noarch as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-docker-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.noarch" }, "product_reference": "podman-docker-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64" }, "product_reference": "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le" }, "product_reference": "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x" }, "product_reference": "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64" }, "product_reference": "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64" }, "product_reference": "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le" }, "product_reference": "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x" }, "product_reference": "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64" }, "product_reference": "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64" }, "product_reference": "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le" }, "product_reference": "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x" }, "product_reference": "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64" }, "product_reference": "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64" }, "product_reference": "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le" }, "product_reference": "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x" }, "product_reference": "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64" }, "product_reference": "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "python-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.src" }, "product_reference": "python-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.noarch as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.noarch" }, "product_reference": "python3-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.src" }, "product_reference": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.src" }, "product_reference": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.src" }, "product_reference": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.src" }, "product_reference": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64" }, "product_reference": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le" }, "product_reference": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x" }, "product_reference": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64" }, "product_reference": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.noarch as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.noarch" }, "product_reference": "udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.src" }, "product_reference": "udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-docker-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-26T14:31:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-docker-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3268" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-docker-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-docker-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2025:4511
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated images are now available for RHODF-4.18-RHEL-9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift DataFoundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multi-cloud data management service with an S3 compatible API.\n\nSecurity Fix(es):\n\n* express: cause malformed URLs to be evaluated (CVE-2024-29041)\n\n* npm-serialize-javascript: Cross-site Scripting (XSS) in serialize-javascript (CVE-2024-11831)\n\n* http-proxy-middleware: Denial of Service (CVE-2024-21536)\n\n* go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service (CVE-2025-27144)\n\n* golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws (CVE-2025-22868)\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\n* golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:4511", "url": "https://access.redhat.com/errata/RHSA-2025:4511" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2290901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2290901" }, { "category": "external", "summary": "2312579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312579" }, { "category": "external", "summary": "2319884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2319884" }, { "category": "external", "summary": "2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "DFBUGS-1798", "url": "https://issues.redhat.com/browse/DFBUGS-1798" }, { "category": "external", "summary": "DFBUGS-269", "url": "https://issues.redhat.com/browse/DFBUGS-269" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_4511.json" } ], "title": "Red Hat Security Advisory: RHODF-4.18-RHEL-9 security update", "tracking": { "current_release_date": "2025-08-15T03:14:25+00:00", "generator": { "date": "2025-08-15T03:14:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:4511", "initial_release_date": "2025-05-06T07:14:59+00:00", "revision_history": [ { "date": "2025-05-06T07:14:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-06T07:14:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:14:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHODF 4.18 for RHEL 9", "product": { "name": "RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_data_foundation:4.18::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Data Foundation" }, { "branches": [ { "category": "product_version", "name": "odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "product": { "name": "odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "product_id": "odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.18.2-8" } } }, { "category": "product_version", "name": "odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "product": { "name": "odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "product_id": "odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "product_identification_helper": { "purl": "pkg:oci/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "product": { "name": "odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "product_id": "odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9-operator\u0026tag=v4.18.2-7" } } }, { "category": "product_version", "name": "odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "product": { "name": "odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "product_id": "odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "product_identification_helper": { "purl": "pkg:oci/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.18.2-7" } } }, { "category": "product_version", "name": "odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "product": { "name": "odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "product_id": "odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "product_identification_helper": { "purl": "pkg:oci/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "product": { "name": "odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "product_id": "odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "product_identification_helper": { "purl": "pkg:oci/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "product": { "name": "odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "product_id": "odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.18.2-8" } } }, { "category": "product_version", "name": "odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "product": { "name": "odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "product_id": "odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "product": { "name": "odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "product_id": "odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.18.2-6" } } }, { "category": "product_version", "name": "odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "product": { "name": "odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.18.2-8" } } }, { "category": "product_version", "name": "odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "product": { "name": "odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "product_id": "odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "product": { "name": "odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "product_id": "odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.18.2-6" } } }, { "category": "product_version", "name": "odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "product": { "name": "odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "product_id": "odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "product": { "name": "odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "product_id": "odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.18.2-7" } } }, { "category": "product_version", "name": "odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "product": { "name": "odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "product": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "product": { "name": "odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "product": { "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.18.2-6" } } }, { "category": "product_version", "name": "odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "product": { "name": "odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "product_id": "odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-dependencies-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "product": { "name": "odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "product_id": "odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.18.2-8" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "product": { "name": "odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "product_id": "odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "product": { "name": "odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.18.2-6" } } }, { "category": "product_version", "name": "odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "product": { "name": "odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "product_id": "odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "product": { "name": "odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "product_id": "odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "product": { "name": "odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "product_id": "odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "product": { "name": "odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "product_id": "odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-prometheus-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "product": { "name": "odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "product_id": "odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "product_identification_helper": { "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "product": { "name": "odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "product_id": "odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "product_identification_helper": { "purl": "pkg:oci/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "product": { "name": "odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "product_id": "odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "product_identification_helper": { "purl": "pkg:oci/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "product": { "name": "odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "product_id": "odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "product_identification_helper": { "purl": "pkg:oci/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-recipe-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "product": { "name": "odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "product_id": "odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "product": { "name": "odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "product_id": "odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.18.2-9" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "product": { "name": "odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "product_id": "odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.18.2-8" } } }, { "category": "product_version", "name": "odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "product": { "name": "odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "product_id": "odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "product_identification_helper": { "purl": "pkg:oci/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "product": { "name": "odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "product_id": "odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9-operator\u0026tag=v4.18.2-7" } } }, { "category": "product_version", "name": "odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "product": { "name": "odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "product_id": "odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "product_identification_helper": { "purl": "pkg:oci/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.18.2-7" } } }, { "category": "product_version", "name": "odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "product": { "name": "odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "product_id": "odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "product_identification_helper": { "purl": "pkg:oci/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "product": { "name": "odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "product_id": "odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "product_identification_helper": { "purl": "pkg:oci/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "product": { "name": "odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "product_id": "odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.18.2-8" } } }, { "category": "product_version", "name": "odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "product": { "name": "odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "product_id": "odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "product": { "name": "odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "product_id": "odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.18.2-6" } } }, { "category": "product_version", "name": "odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "product": { "name": "odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.18.2-8" } } }, { "category": "product_version", "name": "odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "product": { "name": "odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "product_id": "odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "product": { "name": "odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "product_id": "odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.18.2-6" } } }, { "category": "product_version", "name": "odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "product": { "name": "odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "product_id": "odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "product": { "name": "odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "product_id": "odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.18.2-7" } } }, { "category": "product_version", "name": "odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "product": { "name": "odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "product": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "product": { "name": "odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "product": { "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.18.2-6" } } }, { "category": "product_version", "name": "odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "product": { "name": "odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "product_id": "odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-dependencies-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "product": { "name": "odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "product_id": "odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.18.2-8" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "product": { "name": "odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "product_id": "odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "product": { "name": "odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.18.2-6" } } }, { "category": "product_version", "name": "odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "product": { "name": "odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "product_id": "odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "product": { "name": "odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "product_id": "odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "product": { "name": "odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "product_id": "odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "product": { "name": "odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "product_id": "odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-prometheus-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "product": { "name": "odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "product_id": "odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "product": { "name": "odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "product_id": "odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "product": { "name": "odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "product_id": "odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "product": { "name": "odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "product_id": "odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-recipe-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "product": { "name": "odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "product_id": "odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "product": { "name": "odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "product_id": "odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.18.2-9" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "product": { "name": "odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "product_id": "odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.18.2-8" } } }, { "category": "product_version", "name": "odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "product": { "name": "odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "product_id": "odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "product": { "name": "odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "product_id": "odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9-operator\u0026tag=v4.18.2-7" } } }, { "category": "product_version", "name": "odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "product": { "name": "odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "product_id": "odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.18.2-7" } } }, { "category": "product_version", "name": "odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "product": { "name": "odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "product_id": "odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "product": { "name": "odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "product_id": "odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "product": { "name": "odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "product_id": "odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.18.2-8" } } }, { "category": "product_version", "name": "odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "product": { "name": "odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "product_id": "odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "product": { "name": "odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "product_id": "odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.18.2-6" } } }, { "category": "product_version", "name": "odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "product": { "name": "odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.18.2-8" } } }, { "category": "product_version", "name": "odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "product": { "name": "odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "product_id": "odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "product": { "name": "odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "product_id": "odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.18.2-6" } } }, { "category": "product_version", "name": "odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "product": { "name": "odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "product_id": "odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "product": { "name": "odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "product_id": "odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.18.2-7" } } }, { "category": "product_version", "name": "odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "product": { "name": "odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "product": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "product": { "name": "odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "product": { "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.18.2-6" } } }, { "category": "product_version", "name": "odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "product": { "name": "odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "product_id": "odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-dependencies-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "product": { "name": "odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "product_id": "odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.18.2-8" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "product": { "name": "odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "product_id": "odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "product": { "name": "odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.18.2-6" } } }, { "category": "product_version", "name": "odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "product": { "name": "odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "product_id": "odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "product": { "name": "odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "product_id": "odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "product": { "name": "odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "product_id": "odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "product": { "name": "odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "product_id": "odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-prometheus-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "product": { "name": "odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "product_id": "odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "product": { "name": "odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "product_id": "odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "product": { "name": "odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "product_id": "odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "product": { "name": "odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "product_id": "odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-recipe-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "product": { "name": "odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "product_id": "odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-operator-bundle\u0026tag=v4.18.2-11" } } }, { "category": "product_version", "name": "odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le", "product": { "name": "odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le", "product_id": "odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.18.2-9" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "product": { "name": "odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "product_id": "odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325?arch=arm64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9-operator\u0026tag=v4.18.2-7" } } }, { "category": "product_version", "name": "odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "product": { "name": "odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "product_id": "odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "product_identification_helper": { "purl": "pkg:oci/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.18.2-7" } } }, { "category": "product_version", "name": "odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "product": { "name": "odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "product_id": "odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "product_identification_helper": { "purl": "pkg:oci/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "product": { "name": "odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "product_id": "odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "product_identification_helper": { "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.18.2-6" } } }, { "category": "product_version", "name": "odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "product": { "name": "odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "product_id": "odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.18.2-6" } } }, { "category": "product_version", "name": "odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "product": { "name": "odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "product_id": "odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "product_identification_helper": { "purl": "pkg:oci/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "product": { "name": "odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "product": { "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.18.2-6" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "product": { "name": "odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.18.2-6" } } }, { "category": "product_version", "name": "odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "product": { "name": "odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "product_id": "odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "product_identification_helper": { "purl": "pkg:oci/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "product": { "name": "odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "product_id": "odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "product_identification_helper": { "purl": "pkg:oci/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.18.2-5" } } }, { "category": "product_version", "name": "odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "product": { "name": "odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "product_id": "odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "product_identification_helper": { "purl": "pkg:oci/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.18.2-5" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x" }, "product_reference": "odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64" }, "product_reference": "odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le" }, "product_reference": "odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x" }, "product_reference": "odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64" }, "product_reference": "odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le" }, "product_reference": "odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64" }, "product_reference": "odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le" }, "product_reference": "odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64" }, "product_reference": "odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x" }, "product_reference": "odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64" }, "product_reference": "odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64" }, "product_reference": "odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le" }, "product_reference": "odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x" }, "product_reference": "odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x" }, "product_reference": "odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le" }, "product_reference": "odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64" }, "product_reference": "odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le" }, "product_reference": "odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x" }, "product_reference": "odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64" }, "product_reference": "odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64" }, "product_reference": "odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64" }, "product_reference": "odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x" }, "product_reference": "odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le" }, "product_reference": "odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x" }, "product_reference": "odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64" }, "product_reference": "odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le" }, "product_reference": "odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64" }, "product_reference": "odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64" }, "product_reference": "odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le" }, "product_reference": "odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x" }, "product_reference": "odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x" }, "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64" }, "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le" }, "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64" }, "product_reference": "odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le" }, "product_reference": "odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x" }, "product_reference": "odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64" }, "product_reference": "odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x" }, "product_reference": "odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le" }, "product_reference": "odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64" }, "product_reference": "odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x" }, "product_reference": "odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64" }, "product_reference": "odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le" }, "product_reference": "odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64" }, "product_reference": "odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64" }, "product_reference": "odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le" }, "product_reference": "odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x" }, "product_reference": "odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x" }, "product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64" }, "product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le" }, "product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x" }, "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64" }, "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le" }, "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64" }, "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x" }, "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le" }, "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64" }, "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64" }, "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64" }, "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le" }, "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x" }, "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le" }, "product_reference": "odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x" }, "product_reference": "odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64" }, "product_reference": "odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le" }, "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64" }, "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x" }, "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x" }, "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64" }, "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le" }, "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le" }, "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x" }, "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64" }, "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64" }, "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64" }, "product_reference": "odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x" }, "product_reference": "odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le" }, "product_reference": "odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64" }, "product_reference": "odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64" }, "product_reference": "odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le" }, "product_reference": "odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x" }, "product_reference": "odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x" }, "product_reference": "odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64" }, "product_reference": "odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le" }, "product_reference": "odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64" }, "product_reference": "odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x" }, "product_reference": "odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le" }, "product_reference": "odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64" }, "product_reference": "odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64" }, "product_reference": "odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x" }, "product_reference": "odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le" }, "product_reference": "odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64" }, "product_reference": "odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le" }, "product_reference": "odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x" }, "product_reference": "odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64" }, "product_reference": "odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x" }, "product_reference": "odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le" }, "product_reference": "odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x" }, "product_reference": "odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64" }, "product_reference": "odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le" }, "product_reference": "odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64" }, "product_reference": "odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64" }, "product_reference": "odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x" }, "product_reference": "odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le" }, "product_reference": "odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x" }, "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64 as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64" }, "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "relates_to_product_reference": "9Base-RHODF-4.18" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le as a component of RHODF 4.18 for RHEL 9", "product_id": "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" }, "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.18" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-11831", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-09-16T16:43:32.021000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2312579" } ], "notes": [ { "category": "description", "text": "A flaw was found in npm-serialize-javascript. The vulnerability occurs because the serialize-javascript module does not properly sanitize certain inputs, such as regex or other JavaScript object types, allowing an attacker to inject malicious code. This code could be executed when deserialized by a web browser, causing Cross-site scripting (XSS) attacks. This issue is critical in environments where serialized data is sent to web clients, potentially compromising the security of the website or web application using this package.", "title": "Vulnerability description" }, { "category": "summary", "text": "npm-serialize-javascript: Cross-site Scripting (XSS) in serialize-javascript", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x" ], "known_not_affected": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-11831" }, { "category": "external", "summary": "RHBZ#2312579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312579" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-11831", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11831" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11831", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11831" }, { "category": "external", "summary": "https://github.com/yahoo/serialize-javascript/commit/f27d65d3de42affe2aac14607066c293891cec4e", "url": "https://github.com/yahoo/serialize-javascript/commit/f27d65d3de42affe2aac14607066c293891cec4e" }, { "category": "external", "summary": "https://github.com/yahoo/serialize-javascript/pull/173", "url": "https://github.com/yahoo/serialize-javascript/pull/173" } ], "release_date": "2024-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-06T07:14:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4511" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "npm-serialize-javascript: Cross-site Scripting (XSS) in serialize-javascript" }, { "cve": "CVE-2024-21536", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-10-19T06:00:36.846953+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2319884" } ], "notes": [ { "category": "description", "text": "A flaw was found in the http-proxy-middleware package. Affected versions of this package are vulnerable to denial of service (DoS) due to an UnhandledPromiseRejection error thrown by micromatch. This flaw allows an attacker to kill the Node.js process and crash the server by requesting certain paths.", "title": "Vulnerability description" }, { "category": "summary", "text": "http-proxy-middleware: Denial of Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x" ], "known_not_affected": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21536" }, { "category": "external", "summary": "RHBZ#2319884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2319884" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21536", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21536" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21536", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21536" }, { "category": "external", "summary": "https://gist.github.com/mhassan1/28be67266d82a53708ed59ce5dc3c94a", "url": "https://gist.github.com/mhassan1/28be67266d82a53708ed59ce5dc3c94a" }, { "category": "external", "summary": "https://github.com/chimurai/http-proxy-middleware/commit/0b4274e8cc9e9a2c5a06f35fbf456ccfcebc55a5", "url": "https://github.com/chimurai/http-proxy-middleware/commit/0b4274e8cc9e9a2c5a06f35fbf456ccfcebc55a5" }, { "category": "external", "summary": "https://github.com/chimurai/http-proxy-middleware/commit/788b21e4aff38332d6319557d4a5b1b13b1f9a22", "url": "https://github.com/chimurai/http-proxy-middleware/commit/788b21e4aff38332d6319557d4a5b1b13b1f9a22" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-HTTPPROXYMIDDLEWARE-8229906", "url": "https://security.snyk.io/vuln/SNYK-JS-HTTPPROXYMIDDLEWARE-8229906" } ], "release_date": "2024-10-19T05:00:04.056000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-06T07:14:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4511" }, { "category": "workaround", "details": "Red Hat Product Security does not have any mitigation recommendations at this time.", "product_ids": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "http-proxy-middleware: Denial of Service" }, { "cve": "CVE-2024-29041", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2024-06-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2290901" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Express.js minimalist web framework for node. Versions of Express.js before 4.19.0 and all pre-release alpha and beta versions of 5.0 are affected by an open redirect vulnerability using malformed URLs. When a user of Express performs a redirect using a user-provided URL, Express performs an encode [using `encodeurl`](https://github.com/pillarjs/encodeurl) on the contents before passing it to the `location` header. This issue can cause malformed URLs to be evaluated in unexpected ways by common redirect allow list implementations in Express applications, leading to an Open Redirect via bypass of a properly implemented allow list. The main method impacted is `res.location()`, but this is also called from within `res.redirect()`. The vulnerability is fixed in 4.19.2 and 5.0.0-beta.3.", "title": "Vulnerability description" }, { "category": "summary", "text": "express: cause malformed URLs to be evaluated", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Fuse 7 only uses express as part of build time development dependency, it is not part of the final product delivery.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x" ], "known_not_affected": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29041" }, { "category": "external", "summary": "RHBZ#2290901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2290901" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29041", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29041" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29041", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29041" }, { "category": "external", "summary": "https://expressjs.com/en/4x/api.html#res.location", "url": "https://expressjs.com/en/4x/api.html#res.location" }, { "category": "external", "summary": "https://github.com/expressjs/express/commit/0867302ddbde0e9463d0564fea5861feb708c2dd", "url": "https://github.com/expressjs/express/commit/0867302ddbde0e9463d0564fea5861feb708c2dd" }, { "category": "external", "summary": "https://github.com/expressjs/express/commit/0b746953c4bd8e377123527db11f9cd866e39f94", "url": "https://github.com/expressjs/express/commit/0b746953c4bd8e377123527db11f9cd866e39f94" }, { "category": "external", "summary": "https://github.com/expressjs/express/pull/5539", "url": "https://github.com/expressjs/express/pull/5539" }, { "category": "external", "summary": "https://github.com/expressjs/express/security/advisories/GHSA-rv95-896h-c2vc", "url": "https://github.com/expressjs/express/security/advisories/GHSA-rv95-896h-c2vc" }, { "category": "external", "summary": "https://github.com/koajs/koa/issues/1800", "url": "https://github.com/koajs/koa/issues/1800" } ], "release_date": "2024-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-06T07:14:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4511" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "express: cause malformed URLs to be evaluated" }, { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64" ], "known_not_affected": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-06T07:14:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4511" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x" ], "known_not_affected": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-06T07:14:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4511" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" }, { "cve": "CVE-2025-27144", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-24T23:00:42.448432+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2347423" } ], "notes": [ { "category": "description", "text": "A flaw was found in GO-JOSE. In affected versions, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code uses strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. This issue could be exploied by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-770: Allocation of Resources Without Limits or Throttling vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings required for operations, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect excessive resource usage caused by malicious activity or system misconfigurations. In the event of exploitation, process isolation ensures workloads operate in separate environments, preventing any single process from overconsuming CPU or memory and degrading system performance.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ], "known_not_affected": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "RHBZ#2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27144" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22", "url": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5", "url": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78", "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78" } ], "release_date": "2025-02-24T22:22:22.863000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-06T07:14:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4511" }, { "category": "workaround", "details": "As a workaround, applications can pre-validate that payloads being passed to Go JOSE do not contain an excessive number of `.` characters.", "product_ids": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service" }, { "cve": "CVE-2025-30204", "cwe": { "id": "CWE-405", "name": "Asymmetric Resource Consumption (Amplification)" }, "discovery_date": "2025-03-21T22:00:43.818367+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354195" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ], "known_not_affected": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "RHBZ#2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3553", "url": "https://pkg.go.dev/vuln/GO-2025-3553" } ], "release_date": "2025-03-21T21:42:01.382000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-06T07:14:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4511" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:8fe453c13e2512584f376df5e68b0349279ae48b3d80bf30853d0e29114172d1_s390x", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:b7b818d10993d363959d6dc050267122e3151a3cf1e2dc33e9e3da000a309892_amd64", "9Base-RHODF-4.18:odf4/cephcsi-operator-bundle@sha256:c70c3bf6f04381731a7c8b362e84c0562db8bfd035b0830876da9867c61d5913_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:0468019ad7726920c8b8308a4e2b23e833d1447d78e4a7994297899eaf96cd67_s390x", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:8801eb57d77777f95346f2d544650952fb89c3c364d77b775b20d203974a0325_arm64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:cb751b6f6f0384e16d7764df1d9240d7dc4b7deb3d9a58a4ffbdb67cea3932d3_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9-operator@sha256:e627398b6cd1f4eae720de593a826d6a8ff7dec4acfcb01a1003592044c59c8a_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:5bce68f3ecb18da15dd044ef9d83cc3be06ff4d35f0d8958e166197dc300b5a7_ppc64le", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:6a5a346682e532a42d0d1df3e11d8c16e01a8c22d03a65743b70c8bef2ef17d4_amd64", "9Base-RHODF-4.18:odf4/cephcsi-rhel9@sha256:b12969001d0ccbdea864ae2b95cf2df109a9644ba294171a2e286a4e24261717_s390x", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:20f211424d72d67d9e05e0c5fe0a27291673ff0f4223677a8f25d8bf333eaf3a_arm64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:838edd5022e35412215026b3fd7f87a681c7f6925d927074005c34d88ff991ae_amd64", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:ad5b8a59f261bb6d5d82327cfbb8d90771dc0df4daf6daec163214c8f09b116b_ppc64le", "9Base-RHODF-4.18:odf4/mcg-core-rhel9@sha256:cef0430b3f1f3e1b0f728a5384c73492f9addbc8690868285be07e7eaa04c534_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:9034d6f37fb5bc4fc0a5e3b58a995f25a502f0d396c918f18d81a6d8d852e741_s390x", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:980b36c7905338b274045078a5ebfac2e20a52c7a9d6133dd104ff47c19a95d8_ppc64le", "9Base-RHODF-4.18:odf4/mcg-operator-bundle@sha256:f7981eb58f8f965e1eef8fef50bf58e6fbf92c54fc5c376d34adeff39427db68_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:3d46991237b01a405cabf10e15072edd1fafefc0641b120a6578b40bebf62efa_ppc64le", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:851cf1c9d24083d806a9da2c4f8dc25ef67dfdf18ad882bf0980fab0d7d824d1_s390x", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:f1c7a74c9580a7d6725f1fef5aea3467e3bc6548c947e9804b9b9d6b9c56eb1e_amd64", "9Base-RHODF-4.18:odf4/mcg-rhel9-operator@sha256:fc9475589ce8ca4f74014d43a7692a91cd1b2b30c9d3b73f38155224734fb4e8_arm64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:00e88ad3e5d29ac067163e93cb1ee716e8bf63bf90cd2ff09020a217d055db28_amd64", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:398d2529a7a226cfae3aeba3a83c9d4e1a92bc5439fdc37f98fff895ad1efd7e_s390x", "9Base-RHODF-4.18:odf4/ocs-client-console-rhel9@sha256:acbffcf670ccd88666bf75b2d8b2be1e38dfa990b6ddd56a586ca7c74df7b37b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:4a8a9b9f0f910df0c03bade56acd47f4027cb2a603cfb710dbd95b366d56992d_s390x", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:a7785285506015834c240a5cfd2416865d77d5bf261d6a8b9f5bc4431f22cb2c_amd64", "9Base-RHODF-4.18:odf4/ocs-client-operator-bundle@sha256:c182b55222bec9f15aa56cc479eb701bb8fb91a291a5d6ba5c3511a9f0a10866_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:755db8e93622c0edf5eddacb005d2411d09384425dcfa10690400c6dcdc5228e_amd64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:dc4db8e33107450531de8c9bd1ce22bddccbb6bead8fe784f8bed7107ec32733_arm64", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:e30d8117f60ed99c40321cf776f5c5ef2c8f2b0c4623100886e4dacada78ef8b_ppc64le", "9Base-RHODF-4.18:odf4/ocs-client-rhel9-operator@sha256:fef3ff1de91d49d3b3b58a016ea20b3dfc12a6d99d7d10e002190db61704ad31_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:4487d33876e8f5f6950325d71e411c2156aa90ad6c7edeb00bb8aa97109edc2d_s390x", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:576db43dd6ea1ef3841b570c081ccef96cb451af94ec23200740bbae6ad3b618_amd64", "9Base-RHODF-4.18:odf4/ocs-metrics-exporter-rhel9@sha256:6c054aac0e723c69d342c078d79fadf8cd07279d1c48506c14a7fba737b3ec20_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:07fc3267e737d5d7cbd6c2e0dd5b12401bbf0a4cf2a645848251fee8436c3883_amd64", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:299c2dee126c361e5160e9d72c2b50d43518425b34d4520d517936a61cb51f93_ppc64le", "9Base-RHODF-4.18:odf4/ocs-operator-bundle@sha256:b32a2f2dac7037376f85241966d2cb334c616798b0483b15d298ac8a17d11fcf_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:20bcd918063ef6c652b9a5825fbfd15a0124f11c44ee124644ab077b92abf3fa_amd64", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:af338d2a0879003b97fc2445017f0cac90d4914e55806a533197d3b3d87367f0_s390x", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:bab2c514bcf3dcdb126e40b5bab49d42179ebc088cf9d76298295d83f18b8015_ppc64le", "9Base-RHODF-4.18:odf4/ocs-rhel9-operator@sha256:e6f5e191147f1d053dc5c4add4dc0298bc3d6fd0ff6c76a8d7ad92449ddec84a_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:3ecfef6468658d97038c63a589eea501b38fa0b0444423e5402aa6f9737fc117_s390x", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:592e901fd958d501ba64c97dc86c9927f3853084ad9f02a7c9f4087c57a394c3_arm64", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:6a127c317e7b2b75e2af574efa06a92eb699446ee5acd2382f2c8719a62a3d85_ppc64le", "9Base-RHODF-4.18:odf4/odf-cli-rhel9@sha256:df51195e607189f6a1e6f365e5b682c0a4a18ac52b49335d2b18d714c2b4d039_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:49119045f93991b6631ba6b8e30d3aef3cd2ee54b15c42bdcf0dcb1f45ceda9e_amd64", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ab015a61b46656ae81ae9c7651d3bedf701fe9a7edfed176c7cd9b7de45e86e4_ppc64le", "9Base-RHODF-4.18:odf4/odf-console-rhel9@sha256:ac7b9fb592032b280763a448a5e0fc26feb6bb186421bdd716d68ba77e591357_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:27177665f5c5dd3fa54442efa8d749def23013aad2f59520d6ddd538495e7c9e_s390x", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:7473e8e39964771a5758c08d0a07803f4874cb31e6325589e81382933df8b971_amd64", "9Base-RHODF-4.18:odf4/odf-cosi-sidecar-rhel9@sha256:9912f2b66be65a944e1d3b71d12578aece93589d8add68b628475910ee8bb71b_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:aa931d81acd91fe7a8b55a97684ca1a17586b7636ce9334bd85c188c7a1a5c04_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:b29425a3772ce19d1b0c3e815f0c0fd9cda6e3e37dd2d41c4f0e0cf5dc6b966c_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-operator-bundle@sha256:cccb0a027c2dd4ca6e0e01c574cd9912b2df489e2c00e2c1060e131beb30e86c_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:0cf51da5f7dcb31b55332f36a98e248a16fa7568c8b6b5e293b3fd83d99e2375_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:6675b58f28936b51e294692ada0d148ec78a22bc39f1202b11381795b1d09451_s390x", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:c1fc5c80766a8511b1bf27a872f65c1db187f62d429fb4d3a0e95fd319b31fbe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-rhel9-operator@sha256:e45f4f647301aa79078480445b8de62da74a90b454904a1725be7348bdf2222f_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:10330c64a1b1bd0e8832d247c9842229187d4d4620d9d4e6286a780c5b512fad_arm64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:465206671be9e2c7b49428c6211ecfb6c505a87ed04903f962208a2f9aaa1686_amd64", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:95fc931dfef8c4690ee3b7f028eddebec86609dd54d11c28cf9fc479e87ee9fe_ppc64le", "9Base-RHODF-4.18:odf4/odf-csi-addons-sidecar-rhel9@sha256:a37ff4a4d763fd93966dd5b0f961903fe321f62bb8abb7af2014d115d574f442_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:01c58987e90e7d00f88c7d0843b4687a3577964ad9f3f4bb45a7f3bfca52ac8c_ppc64le", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:429b52d62c5348e54ab6534b6d74623ec1013b5509c4c266d2e2f429ac9ac2e4_s390x", "9Base-RHODF-4.18:odf4/odf-dependencies-operator-bundle@sha256:900fb1126749701bdb5a95b6e0336bcd580d6f880456bdd719a6fa1855db0e15_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:88df1fbb3e3f026a2eaa722a43572e6dc542cf5f1d97594235e94109f3f7efb5_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:9626ed56d4c6352b4ccf505a1ba963fea408a2fd04b79ca41d65feb1bad08cb2_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-console-rhel9@sha256:a291a9cf6839fa575c83157562d5345ff0cdf0b954be75f0601d444268484f4c_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:177ce31ffa994da8809e42ab91f6b8eba442362a746ab43f66de77c1d6bee7ac_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:47998468b3209cb118a756ea974bcf8d11b36e9aa60e1bfafb8531af56b21670_amd64", "9Base-RHODF-4.18:odf4/odf-multicluster-operator-bundle@sha256:c61e7ade3f0edcf6f7126aa4d5fb2735425be88774378f1d777e69cffb728ade_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:30f465999e780be7d78f99d1b4df3b85d81edb5a7a2d3590d6a1800d81a6985f_ppc64le", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:5e8a09ce6abae27e4b99635285d214733193d2f5b7f9cf09a1c9b7fa4d407a7b_s390x", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:7eab4e2de8363ca3aaf5029c2980b571eb598616b91bb19fa1ca1a29de349f48_arm64", "9Base-RHODF-4.18:odf4/odf-multicluster-rhel9-operator@sha256:a94281733007bc107934c5d66587618164dca78476f383db98ab4f7525c96d91_amd64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:0971755b68260e73ac938ac22494d8002fa08d31fea54b9fa7abeee802bbe161_arm64", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:4aba718909dbe25c3a35d8745a07aa840f106c36633f02a3950e4e67d8e56805_s390x", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:63498d0a07d79df661e5e56ec1d8abce28e8a8d5e0c2368cf3af003e46cf5d8e_ppc64le", "9Base-RHODF-4.18:odf4/odf-must-gather-rhel9@sha256:81734769461cc6ddfca106ad2b7951c42b7717f42d9d4ef123204f8b44678588_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:003cc16996a5eb56719f6634ce889cfec20abce23ed85b3eae4da75fd773abaf_amd64", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:81aefa5b6d39d3c9197485a8f958604319c7712559015cf3a1f1c7ad915049f1_ppc64le", "9Base-RHODF-4.18:odf4/odf-operator-bundle@sha256:e56d39c644c36a5a3ff80282fae5c3eff077c2823c55c0ba06483404bba3a4f4_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:3b660a0898277b3ac4bfbf6d63f395881877ad74cdcab5c0fe7a5ecd4fb8becd_s390x", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:aa00d9e2ae7dbb38465be294086379b6d819c9ce30d488fb74386a6054161968_amd64", "9Base-RHODF-4.18:odf4/odf-prometheus-operator-bundle@sha256:ace8564973e4fcf01e140e995c24eb8d9d50ad283047aa93074dcffda8649e26_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:274eb504a5664bd9c282c5c321ad0dbf62a641979c57a8656dd159a8e04aa3c1_amd64", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:4bddecaf5072c05c0350538c1680bd3c15a3e933b9362b288477ef1d052cb0e8_s390x", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:9c823417bb470c5551785e2bfb6ddf3cb8cae1be8840b26d9dd7f36f4227acd9_ppc64le", "9Base-RHODF-4.18:odf4/odf-rhel9-operator@sha256:c0ac393b4e3e075d6bce9cb09cde9bba82618d0b25c20d24da4d4f972bf29d36_arm64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:02076fc7edf3649f207740bc08d80d8e5d60b26ca1449e615206c7a6b44447b5_amd64", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:9b12d4e7c97c15720b6e36c56107ccf6f4ab2902d64f4885ab91ee8321489ba3_s390x", "9Base-RHODF-4.18:odf4/odr-cluster-operator-bundle@sha256:ef8a18b6646b196f503418d71d62e954c4162182982fb2d3a4c6463b2dfa6927_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:3d772e5d7ce539ee7e337fa78f0cdf166992776f878f4013854d3d14d891831e_amd64", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:548835c83ce43522e64ce26ba39f961caeb92af446db13356a8d6eb9829fb480_ppc64le", "9Base-RHODF-4.18:odf4/odr-hub-operator-bundle@sha256:791660be24a0f942996c47a21bed3ad12ae5caf30731461ee983ce79243e7648_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:2409bd600e9731643206b5f15b7ab76a46a385499fd74c9c30040fd6cdc86d29_amd64", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:99da14f1a2dff046388d29fdd9dd0a2c6ad29ff6b3f2500e44f92a8e9d3a0efb_s390x", "9Base-RHODF-4.18:odf4/odr-recipe-operator-bundle@sha256:eb451e23f02ef7033e314f4b351240fbfcd28ff5e878e521d2b26f172b971730_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:2b185deb2c668b129a4dbdd0a6074c21fdfdaf7126b2805941607e952c3d7311_s390x", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:69b803b4de3a4bb69e246ea5515029a144e203ee9c00a14cf3081615c07c1ba1_amd64", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:da8d6e09d517eb1fc151df94fd2f3bcb765963fe48b4ee441c798e81758abf6f_ppc64le", "9Base-RHODF-4.18:odf4/odr-rhel9-operator@sha256:fe90e3f4cdee963af4f990a8050fdcdc3a81bf990699ef69292c8c4bc0d30842_arm64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:39b898e22c521776e750e16d19c7e2aebb85ae38ce360e9cf26691418ab0b59f_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:a0e1886cfae4db92b3caaaac2c61d0262d9516036312886af12efecad86e2db8_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-operator-bundle@sha256:f1b7343d2f290b61112a96a39af4beaf6e6c08e41730647a417522a40dbd237f_ppc64le", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1415f2742de966c300ee4593162c3bc9068ff6448bf6eb8f86a3c9d0b02405a5_s390x", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:1adda1e8ebacd72ee2caffea502a45591bb575d4f3ec69de61772bb5f641aa58_amd64", "9Base-RHODF-4.18:odf4/rook-ceph-rhel9-operator@sha256:f7629be614f7a97e95b5611f025955592f43f1d2e151a8c8a18f57ede92e504a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing" } ] }
rhsa-2025:3932
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Dev Spaces 3.20 has been released.\n\nAll containers have been updated to include feature enhancements, bug fixes and CVE fixes.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Dev Spaces provides a cloud developer workspace server and a browser-based IDE built for teams and organizations. Dev Spaces runs in OpenShift and is well-suited for container-based development.\n\nThe 3.20 release is based on Eclipse Che 7.100 and uses the DevWorkspace engine to provide support for workspaces based on devfile v2.1 and v2.2.\n\nUsers still using the v1 standard should migrate as soon as possible.\n\nhttps://devfile.io/docs/2.2.0/migrating-to-devfile-v2\n\nDev Spaces releases support the latest two OpenShift 4 EUS releases. Users are expected to update to newer OpenShift releases in order to continue to get Dev Spaces updates. \n\nhttps://access.redhat.com/support/policy/updates/openshift#devspaces\n\nSecurity Fix(es):\n\nDevSpaces-Operator\n- golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws (CVE-2025-22868)\n- golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nDevSpaces-Pluginregistry\n- tar-fs: link following and path traversal via maliciously crafted tar file (CVE-2024-12905)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3932", "url": "https://access.redhat.com/errata/RHSA-2025:3932" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "2355460", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355460" }, { "category": "external", "summary": "CRW-8327", "url": "https://issues.redhat.com/browse/CRW-8327" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3932.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.20.0 release", "tracking": { "current_release_date": "2025-08-14T09:11:03+00:00", "generator": { "date": "2025-08-14T09:11:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3932", "initial_release_date": "2025-04-16T02:48:23+00:00", "revision_history": [ { "date": "2025-04-16T02:48:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-16T02:48:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T09:11:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Dev Spaces 3", "product": { "name": "Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_devspaces:3::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Dev Spaces" }, { "branches": [ { "category": "product_version", "name": "devspaces/code-rhel9@sha256:e10c4f241fb1dfa9437e453b65ed57ca79550e487f16bc6742d6c1359824dcc0_ppc64le", "product": { "name": "devspaces/code-rhel9@sha256:e10c4f241fb1dfa9437e453b65ed57ca79550e487f16bc6742d6c1359824dcc0_ppc64le", "product_id": "devspaces/code-rhel9@sha256:e10c4f241fb1dfa9437e453b65ed57ca79550e487f16bc6742d6c1359824dcc0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/code-rhel9@sha256:e10c4f241fb1dfa9437e453b65ed57ca79550e487f16bc6742d6c1359824dcc0?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/code-rhel9\u0026tag=3.20-5" } } }, { "category": "product_version", "name": "devspaces/configbump-rhel9@sha256:3ece40e4a3862dc29d9bb41f407117fc52db2ca8208a1dabe82eea28e7a9ba29_ppc64le", "product": { "name": "devspaces/configbump-rhel9@sha256:3ece40e4a3862dc29d9bb41f407117fc52db2ca8208a1dabe82eea28e7a9ba29_ppc64le", "product_id": "devspaces/configbump-rhel9@sha256:3ece40e4a3862dc29d9bb41f407117fc52db2ca8208a1dabe82eea28e7a9ba29_ppc64le", "product_identification_helper": { "purl": "pkg:oci/configbump-rhel9@sha256:3ece40e4a3862dc29d9bb41f407117fc52db2ca8208a1dabe82eea28e7a9ba29?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/configbump-rhel9\u0026tag=3.20-5" } } }, { "category": "product_version", "name": "devspaces/dashboard-rhel9@sha256:f99e4373e39a70c99f4c67cd1a10483c99310e478e5a8b840ab114d11ed2ebd3_ppc64le", "product": { "name": "devspaces/dashboard-rhel9@sha256:f99e4373e39a70c99f4c67cd1a10483c99310e478e5a8b840ab114d11ed2ebd3_ppc64le", "product_id": "devspaces/dashboard-rhel9@sha256:f99e4373e39a70c99f4c67cd1a10483c99310e478e5a8b840ab114d11ed2ebd3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/dashboard-rhel9@sha256:f99e4373e39a70c99f4c67cd1a10483c99310e478e5a8b840ab114d11ed2ebd3?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/dashboard-rhel9\u0026tag=3.20-7" } } }, { "category": "product_version", "name": "devspaces/imagepuller-rhel9@sha256:01217396dfa1ffa44e9cf6b384093a7b6946135fd8fa122083ac6062a3790a2d_ppc64le", "product": { "name": "devspaces/imagepuller-rhel9@sha256:01217396dfa1ffa44e9cf6b384093a7b6946135fd8fa122083ac6062a3790a2d_ppc64le", "product_id": "devspaces/imagepuller-rhel9@sha256:01217396dfa1ffa44e9cf6b384093a7b6946135fd8fa122083ac6062a3790a2d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/imagepuller-rhel9@sha256:01217396dfa1ffa44e9cf6b384093a7b6946135fd8fa122083ac6062a3790a2d?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/imagepuller-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:c2322954825785303dc48f29c5176bc173f58ab3215b0c710000bdcee08458be_ppc64le", "product": { "name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:c2322954825785303dc48f29c5176bc173f58ab3215b0c710000bdcee08458be_ppc64le", "product_id": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:c2322954825785303dc48f29c5176bc173f58ab3215b0c710000bdcee08458be_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jetbrains-ide-rhel9@sha256:c2322954825785303dc48f29c5176bc173f58ab3215b0c710000bdcee08458be?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces-tech-preview/jetbrains-ide-rhel9\u0026tag=3.20-7" } } }, { "category": "product_version", "name": "devspaces/machineexec-rhel9@sha256:ea043fb015e82632de477f17a94e0b9dd31b34312c0214fd2b8128e0d71ba716_ppc64le", "product": { "name": "devspaces/machineexec-rhel9@sha256:ea043fb015e82632de477f17a94e0b9dd31b34312c0214fd2b8128e0d71ba716_ppc64le", "product_id": "devspaces/machineexec-rhel9@sha256:ea043fb015e82632de477f17a94e0b9dd31b34312c0214fd2b8128e0d71ba716_ppc64le", "product_identification_helper": { "purl": "pkg:oci/machineexec-rhel9@sha256:ea043fb015e82632de477f17a94e0b9dd31b34312c0214fd2b8128e0d71ba716?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/machineexec-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces/devspaces-operator-bundle@sha256:1bf0e4367621ed8fef30b5fbd6fbffa59731ecb20cbb8c9772015f8958198a16_ppc64le", "product": { "name": "devspaces/devspaces-operator-bundle@sha256:1bf0e4367621ed8fef30b5fbd6fbffa59731ecb20cbb8c9772015f8958198a16_ppc64le", "product_id": "devspaces/devspaces-operator-bundle@sha256:1bf0e4367621ed8fef30b5fbd6fbffa59731ecb20cbb8c9772015f8958198a16_ppc64le", "product_identification_helper": { "purl": "pkg:oci/devspaces-operator-bundle@sha256:1bf0e4367621ed8fef30b5fbd6fbffa59731ecb20cbb8c9772015f8958198a16?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/devspaces-operator-bundle\u0026tag=3.20-21" } } }, { "category": "product_version", "name": "devspaces/pluginregistry-rhel9@sha256:f9d32726831f630601ad041898282bb5eaa50e81d6f8aeae6cf4a6fe272c37a6_ppc64le", "product": { "name": "devspaces/pluginregistry-rhel9@sha256:f9d32726831f630601ad041898282bb5eaa50e81d6f8aeae6cf4a6fe272c37a6_ppc64le", "product_id": "devspaces/pluginregistry-rhel9@sha256:f9d32726831f630601ad041898282bb5eaa50e81d6f8aeae6cf4a6fe272c37a6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/pluginregistry-rhel9@sha256:f9d32726831f630601ad041898282bb5eaa50e81d6f8aeae6cf4a6fe272c37a6?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/pluginregistry-rhel9\u0026tag=3.20-6" } } }, { "category": "product_version", "name": "devspaces/devspaces-rhel9-operator@sha256:1fe43138f2ee8603e1f7aa2f9ade87a09099312836b79b606f09c6ded655c2a2_ppc64le", "product": { "name": "devspaces/devspaces-rhel9-operator@sha256:1fe43138f2ee8603e1f7aa2f9ade87a09099312836b79b606f09c6ded655c2a2_ppc64le", "product_id": "devspaces/devspaces-rhel9-operator@sha256:1fe43138f2ee8603e1f7aa2f9ade87a09099312836b79b606f09c6ded655c2a2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/devspaces-rhel9-operator@sha256:1fe43138f2ee8603e1f7aa2f9ade87a09099312836b79b606f09c6ded655c2a2?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/devspaces-rhel9-operator\u0026tag=3.20-12" } } }, { "category": "product_version", "name": "devspaces/server-rhel9@sha256:c12a41f6dfda6df2d532cc9c02e537c4fdcf52c7ec3ebb597bba38f1fe9eb040_ppc64le", "product": { "name": "devspaces/server-rhel9@sha256:c12a41f6dfda6df2d532cc9c02e537c4fdcf52c7ec3ebb597bba38f1fe9eb040_ppc64le", "product_id": "devspaces/server-rhel9@sha256:c12a41f6dfda6df2d532cc9c02e537c4fdcf52c7ec3ebb597bba38f1fe9eb040_ppc64le", "product_identification_helper": { "purl": "pkg:oci/server-rhel9@sha256:c12a41f6dfda6df2d532cc9c02e537c4fdcf52c7ec3ebb597bba38f1fe9eb040?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/server-rhel9\u0026tag=3.20-13" } } }, { "category": "product_version", "name": "devspaces/traefik-rhel9@sha256:07939c868b6db934987241cdd6bef796bcc3fe3f0baf2ab940d1f6bf190141a5_ppc64le", "product": { "name": "devspaces/traefik-rhel9@sha256:07939c868b6db934987241cdd6bef796bcc3fe3f0baf2ab940d1f6bf190141a5_ppc64le", "product_id": "devspaces/traefik-rhel9@sha256:07939c868b6db934987241cdd6bef796bcc3fe3f0baf2ab940d1f6bf190141a5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/traefik-rhel9@sha256:07939c868b6db934987241cdd6bef796bcc3fe3f0baf2ab940d1f6bf190141a5?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/traefik-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces/udi-base-rhel9@sha256:9df8324b79247bd77ad74b8948ff134db72559e88c53fab3a1259b7113a677d9_ppc64le", "product": { "name": "devspaces/udi-base-rhel9@sha256:9df8324b79247bd77ad74b8948ff134db72559e88c53fab3a1259b7113a677d9_ppc64le", "product_id": "devspaces/udi-base-rhel9@sha256:9df8324b79247bd77ad74b8948ff134db72559e88c53fab3a1259b7113a677d9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/udi-base-rhel9@sha256:9df8324b79247bd77ad74b8948ff134db72559e88c53fab3a1259b7113a677d9?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/udi-base-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces/udi-rhel9@sha256:8d0dbdfa02c2f09576916271aeb0cfeeffc6554c02ee95035bf827de75809017_ppc64le", "product": { "name": "devspaces/udi-rhel9@sha256:8d0dbdfa02c2f09576916271aeb0cfeeffc6554c02ee95035bf827de75809017_ppc64le", "product_id": "devspaces/udi-rhel9@sha256:8d0dbdfa02c2f09576916271aeb0cfeeffc6554c02ee95035bf827de75809017_ppc64le", "product_identification_helper": { "purl": "pkg:oci/udi-rhel9@sha256:8d0dbdfa02c2f09576916271aeb0cfeeffc6554c02ee95035bf827de75809017?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/udi-rhel9\u0026tag=3.20-8" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "devspaces/code-rhel9@sha256:e0ddb90fb05f486b80fe1c0e7222bc6dd90071f762ab8fd8cfc45a39faa020b0_s390x", "product": { "name": "devspaces/code-rhel9@sha256:e0ddb90fb05f486b80fe1c0e7222bc6dd90071f762ab8fd8cfc45a39faa020b0_s390x", "product_id": "devspaces/code-rhel9@sha256:e0ddb90fb05f486b80fe1c0e7222bc6dd90071f762ab8fd8cfc45a39faa020b0_s390x", "product_identification_helper": { "purl": "pkg:oci/code-rhel9@sha256:e0ddb90fb05f486b80fe1c0e7222bc6dd90071f762ab8fd8cfc45a39faa020b0?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/code-rhel9\u0026tag=3.20-5" } } }, { "category": "product_version", "name": "devspaces/configbump-rhel9@sha256:effcd9952d7714b29c9496cf632d8e8ad1f5e1fffe4a46e59d57da42490da840_s390x", "product": { "name": "devspaces/configbump-rhel9@sha256:effcd9952d7714b29c9496cf632d8e8ad1f5e1fffe4a46e59d57da42490da840_s390x", "product_id": "devspaces/configbump-rhel9@sha256:effcd9952d7714b29c9496cf632d8e8ad1f5e1fffe4a46e59d57da42490da840_s390x", "product_identification_helper": { "purl": "pkg:oci/configbump-rhel9@sha256:effcd9952d7714b29c9496cf632d8e8ad1f5e1fffe4a46e59d57da42490da840?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/configbump-rhel9\u0026tag=3.20-5" } } }, { "category": "product_version", "name": "devspaces/dashboard-rhel9@sha256:f3066189610abf7be0b9d2e827a108d6cdfcdd1a26dea8bb426af669b40d12ff_s390x", "product": { "name": "devspaces/dashboard-rhel9@sha256:f3066189610abf7be0b9d2e827a108d6cdfcdd1a26dea8bb426af669b40d12ff_s390x", "product_id": "devspaces/dashboard-rhel9@sha256:f3066189610abf7be0b9d2e827a108d6cdfcdd1a26dea8bb426af669b40d12ff_s390x", "product_identification_helper": { "purl": "pkg:oci/dashboard-rhel9@sha256:f3066189610abf7be0b9d2e827a108d6cdfcdd1a26dea8bb426af669b40d12ff?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/dashboard-rhel9\u0026tag=3.20-7" } } }, { "category": "product_version", "name": "devspaces/imagepuller-rhel9@sha256:ef04c7de41b9b0f5b53d7a8ac39121c509070a6023d75c1cf8f32301ab356567_s390x", "product": { "name": "devspaces/imagepuller-rhel9@sha256:ef04c7de41b9b0f5b53d7a8ac39121c509070a6023d75c1cf8f32301ab356567_s390x", "product_id": "devspaces/imagepuller-rhel9@sha256:ef04c7de41b9b0f5b53d7a8ac39121c509070a6023d75c1cf8f32301ab356567_s390x", "product_identification_helper": { "purl": "pkg:oci/imagepuller-rhel9@sha256:ef04c7de41b9b0f5b53d7a8ac39121c509070a6023d75c1cf8f32301ab356567?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/imagepuller-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:1213f967cbe599166dcaa07280cf27c48cbb5c3e2828df278090fb1aa4636c8c_s390x", "product": { "name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:1213f967cbe599166dcaa07280cf27c48cbb5c3e2828df278090fb1aa4636c8c_s390x", "product_id": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:1213f967cbe599166dcaa07280cf27c48cbb5c3e2828df278090fb1aa4636c8c_s390x", "product_identification_helper": { "purl": "pkg:oci/jetbrains-ide-rhel9@sha256:1213f967cbe599166dcaa07280cf27c48cbb5c3e2828df278090fb1aa4636c8c?arch=s390x\u0026repository_url=registry.redhat.io/devspaces-tech-preview/jetbrains-ide-rhel9\u0026tag=3.20-7" } } }, { "category": "product_version", "name": "devspaces/machineexec-rhel9@sha256:134c31698768c99170eb6d27d6283b5f18459dec70fda9137ec0aac2ac60c324_s390x", "product": { "name": "devspaces/machineexec-rhel9@sha256:134c31698768c99170eb6d27d6283b5f18459dec70fda9137ec0aac2ac60c324_s390x", "product_id": "devspaces/machineexec-rhel9@sha256:134c31698768c99170eb6d27d6283b5f18459dec70fda9137ec0aac2ac60c324_s390x", "product_identification_helper": { "purl": "pkg:oci/machineexec-rhel9@sha256:134c31698768c99170eb6d27d6283b5f18459dec70fda9137ec0aac2ac60c324?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/machineexec-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces/devspaces-operator-bundle@sha256:091d2d34fbd525a7e9b2c4b1b8eef5283039dfcaac597bece9f4ad0236d1cbf9_s390x", "product": { "name": "devspaces/devspaces-operator-bundle@sha256:091d2d34fbd525a7e9b2c4b1b8eef5283039dfcaac597bece9f4ad0236d1cbf9_s390x", "product_id": "devspaces/devspaces-operator-bundle@sha256:091d2d34fbd525a7e9b2c4b1b8eef5283039dfcaac597bece9f4ad0236d1cbf9_s390x", "product_identification_helper": { "purl": "pkg:oci/devspaces-operator-bundle@sha256:091d2d34fbd525a7e9b2c4b1b8eef5283039dfcaac597bece9f4ad0236d1cbf9?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/devspaces-operator-bundle\u0026tag=3.20-21" } } }, { "category": "product_version", "name": "devspaces/pluginregistry-rhel9@sha256:54de6ce2c4b3a652b5af186490c65a07c4434d253548596f355b3cd3d4f1bd9b_s390x", "product": { "name": "devspaces/pluginregistry-rhel9@sha256:54de6ce2c4b3a652b5af186490c65a07c4434d253548596f355b3cd3d4f1bd9b_s390x", "product_id": "devspaces/pluginregistry-rhel9@sha256:54de6ce2c4b3a652b5af186490c65a07c4434d253548596f355b3cd3d4f1bd9b_s390x", "product_identification_helper": { "purl": "pkg:oci/pluginregistry-rhel9@sha256:54de6ce2c4b3a652b5af186490c65a07c4434d253548596f355b3cd3d4f1bd9b?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/pluginregistry-rhel9\u0026tag=3.20-6" } } }, { "category": "product_version", "name": "devspaces/devspaces-rhel9-operator@sha256:d08147821133be235c9048e9b815576d38560f8e9745d64cf6ba1123dc3e3f89_s390x", "product": { "name": "devspaces/devspaces-rhel9-operator@sha256:d08147821133be235c9048e9b815576d38560f8e9745d64cf6ba1123dc3e3f89_s390x", "product_id": "devspaces/devspaces-rhel9-operator@sha256:d08147821133be235c9048e9b815576d38560f8e9745d64cf6ba1123dc3e3f89_s390x", "product_identification_helper": { "purl": "pkg:oci/devspaces-rhel9-operator@sha256:d08147821133be235c9048e9b815576d38560f8e9745d64cf6ba1123dc3e3f89?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/devspaces-rhel9-operator\u0026tag=3.20-12" } } }, { "category": "product_version", "name": "devspaces/server-rhel9@sha256:7e1b73c1d0ba5325bc430c8d01efa1e563f09bb34c1a88a4cf77a9001c7e955a_s390x", "product": { "name": "devspaces/server-rhel9@sha256:7e1b73c1d0ba5325bc430c8d01efa1e563f09bb34c1a88a4cf77a9001c7e955a_s390x", "product_id": "devspaces/server-rhel9@sha256:7e1b73c1d0ba5325bc430c8d01efa1e563f09bb34c1a88a4cf77a9001c7e955a_s390x", "product_identification_helper": { "purl": "pkg:oci/server-rhel9@sha256:7e1b73c1d0ba5325bc430c8d01efa1e563f09bb34c1a88a4cf77a9001c7e955a?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/server-rhel9\u0026tag=3.20-13" } } }, { "category": "product_version", "name": "devspaces/traefik-rhel9@sha256:01e231b75154957ecf5fa3f0d201f648d8558c6cfd7294a49865ff857316ee89_s390x", "product": { "name": "devspaces/traefik-rhel9@sha256:01e231b75154957ecf5fa3f0d201f648d8558c6cfd7294a49865ff857316ee89_s390x", "product_id": "devspaces/traefik-rhel9@sha256:01e231b75154957ecf5fa3f0d201f648d8558c6cfd7294a49865ff857316ee89_s390x", "product_identification_helper": { "purl": "pkg:oci/traefik-rhel9@sha256:01e231b75154957ecf5fa3f0d201f648d8558c6cfd7294a49865ff857316ee89?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/traefik-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces/udi-base-rhel9@sha256:5ca1c51f319331e9040acdc25bacab449c812165d11da5deb40f72a7ccf9824d_s390x", "product": { "name": "devspaces/udi-base-rhel9@sha256:5ca1c51f319331e9040acdc25bacab449c812165d11da5deb40f72a7ccf9824d_s390x", "product_id": "devspaces/udi-base-rhel9@sha256:5ca1c51f319331e9040acdc25bacab449c812165d11da5deb40f72a7ccf9824d_s390x", "product_identification_helper": { "purl": "pkg:oci/udi-base-rhel9@sha256:5ca1c51f319331e9040acdc25bacab449c812165d11da5deb40f72a7ccf9824d?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/udi-base-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces/udi-rhel9@sha256:5997b680718b3b4cd7f19b0c59774ce5f7827926c7f679a55cfd608c26cff7dc_s390x", "product": { "name": "devspaces/udi-rhel9@sha256:5997b680718b3b4cd7f19b0c59774ce5f7827926c7f679a55cfd608c26cff7dc_s390x", "product_id": "devspaces/udi-rhel9@sha256:5997b680718b3b4cd7f19b0c59774ce5f7827926c7f679a55cfd608c26cff7dc_s390x", "product_identification_helper": { "purl": "pkg:oci/udi-rhel9@sha256:5997b680718b3b4cd7f19b0c59774ce5f7827926c7f679a55cfd608c26cff7dc?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/udi-rhel9\u0026tag=3.20-8" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "devspaces/code-rhel9@sha256:d956ac914d55184d56a5f5dee491254f5267c0fbc984a1171429e3a234872a84_amd64", "product": { "name": "devspaces/code-rhel9@sha256:d956ac914d55184d56a5f5dee491254f5267c0fbc984a1171429e3a234872a84_amd64", "product_id": "devspaces/code-rhel9@sha256:d956ac914d55184d56a5f5dee491254f5267c0fbc984a1171429e3a234872a84_amd64", "product_identification_helper": { "purl": "pkg:oci/code-rhel9@sha256:d956ac914d55184d56a5f5dee491254f5267c0fbc984a1171429e3a234872a84?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/code-rhel9\u0026tag=3.20-5" } } }, { "category": "product_version", "name": "devspaces/configbump-rhel9@sha256:0b605af925e0664d9f6a89c2460cbe56b6af3979bc394e97518a1ce64756dccb_amd64", "product": { "name": "devspaces/configbump-rhel9@sha256:0b605af925e0664d9f6a89c2460cbe56b6af3979bc394e97518a1ce64756dccb_amd64", "product_id": "devspaces/configbump-rhel9@sha256:0b605af925e0664d9f6a89c2460cbe56b6af3979bc394e97518a1ce64756dccb_amd64", "product_identification_helper": { "purl": "pkg:oci/configbump-rhel9@sha256:0b605af925e0664d9f6a89c2460cbe56b6af3979bc394e97518a1ce64756dccb?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/configbump-rhel9\u0026tag=3.20-5" } } }, { "category": "product_version", "name": "devspaces/dashboard-rhel9@sha256:63c5caa6688b3aae3aee9c58e497b1afc7b9b0638eb83a3627eed3004fca11c3_amd64", "product": { "name": "devspaces/dashboard-rhel9@sha256:63c5caa6688b3aae3aee9c58e497b1afc7b9b0638eb83a3627eed3004fca11c3_amd64", "product_id": "devspaces/dashboard-rhel9@sha256:63c5caa6688b3aae3aee9c58e497b1afc7b9b0638eb83a3627eed3004fca11c3_amd64", "product_identification_helper": { "purl": "pkg:oci/dashboard-rhel9@sha256:63c5caa6688b3aae3aee9c58e497b1afc7b9b0638eb83a3627eed3004fca11c3?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/dashboard-rhel9\u0026tag=3.20-7" } } }, { "category": "product_version", "name": "devspaces-tech-preview/idea-rhel9@sha256:4e822fa90a85d0321e809dc028f6a72b1e47a3bb7173143d79206b9b8af55b7e_amd64", "product": { "name": "devspaces-tech-preview/idea-rhel9@sha256:4e822fa90a85d0321e809dc028f6a72b1e47a3bb7173143d79206b9b8af55b7e_amd64", "product_id": "devspaces-tech-preview/idea-rhel9@sha256:4e822fa90a85d0321e809dc028f6a72b1e47a3bb7173143d79206b9b8af55b7e_amd64", "product_identification_helper": { "purl": "pkg:oci/idea-rhel9@sha256:4e822fa90a85d0321e809dc028f6a72b1e47a3bb7173143d79206b9b8af55b7e?arch=amd64\u0026repository_url=registry.redhat.io/devspaces-tech-preview/idea-rhel9\u0026tag=3.20-2" } } }, { "category": "product_version", "name": "devspaces/imagepuller-rhel9@sha256:6987db3152cec7edcf50dbe86d50a5dcdb4923b0879212711b062718a1e4b162_amd64", "product": { "name": "devspaces/imagepuller-rhel9@sha256:6987db3152cec7edcf50dbe86d50a5dcdb4923b0879212711b062718a1e4b162_amd64", "product_id": "devspaces/imagepuller-rhel9@sha256:6987db3152cec7edcf50dbe86d50a5dcdb4923b0879212711b062718a1e4b162_amd64", "product_identification_helper": { "purl": "pkg:oci/imagepuller-rhel9@sha256:6987db3152cec7edcf50dbe86d50a5dcdb4923b0879212711b062718a1e4b162?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/imagepuller-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:13e0884bb5ae5129350025beea1cbd2a6fdd9087718f6e085738a048629519b9_amd64", "product": { "name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:13e0884bb5ae5129350025beea1cbd2a6fdd9087718f6e085738a048629519b9_amd64", "product_id": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:13e0884bb5ae5129350025beea1cbd2a6fdd9087718f6e085738a048629519b9_amd64", "product_identification_helper": { "purl": "pkg:oci/jetbrains-ide-rhel9@sha256:13e0884bb5ae5129350025beea1cbd2a6fdd9087718f6e085738a048629519b9?arch=amd64\u0026repository_url=registry.redhat.io/devspaces-tech-preview/jetbrains-ide-rhel9\u0026tag=3.20-7" } } }, { "category": "product_version", "name": "devspaces/machineexec-rhel9@sha256:be8e49378081f05fafba369f406d1cd211ca49e8fac21ce25176ab543094ae13_amd64", "product": { "name": "devspaces/machineexec-rhel9@sha256:be8e49378081f05fafba369f406d1cd211ca49e8fac21ce25176ab543094ae13_amd64", "product_id": "devspaces/machineexec-rhel9@sha256:be8e49378081f05fafba369f406d1cd211ca49e8fac21ce25176ab543094ae13_amd64", "product_identification_helper": { "purl": "pkg:oci/machineexec-rhel9@sha256:be8e49378081f05fafba369f406d1cd211ca49e8fac21ce25176ab543094ae13?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/machineexec-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces/devspaces-operator-bundle@sha256:a577adb2dbaddcf1ebdcec2a7c4d0a6b3a948fcf55d9890749f1605e8142b8d8_amd64", "product": { "name": "devspaces/devspaces-operator-bundle@sha256:a577adb2dbaddcf1ebdcec2a7c4d0a6b3a948fcf55d9890749f1605e8142b8d8_amd64", "product_id": "devspaces/devspaces-operator-bundle@sha256:a577adb2dbaddcf1ebdcec2a7c4d0a6b3a948fcf55d9890749f1605e8142b8d8_amd64", "product_identification_helper": { "purl": "pkg:oci/devspaces-operator-bundle@sha256:a577adb2dbaddcf1ebdcec2a7c4d0a6b3a948fcf55d9890749f1605e8142b8d8?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/devspaces-operator-bundle\u0026tag=3.20-21" } } }, { "category": "product_version", "name": "devspaces/pluginregistry-rhel9@sha256:fdd3cdce6f5d0308b19f84dbe31b746c3400c67b675a173e8062dfa593290e51_amd64", "product": { "name": "devspaces/pluginregistry-rhel9@sha256:fdd3cdce6f5d0308b19f84dbe31b746c3400c67b675a173e8062dfa593290e51_amd64", "product_id": "devspaces/pluginregistry-rhel9@sha256:fdd3cdce6f5d0308b19f84dbe31b746c3400c67b675a173e8062dfa593290e51_amd64", "product_identification_helper": { "purl": "pkg:oci/pluginregistry-rhel9@sha256:fdd3cdce6f5d0308b19f84dbe31b746c3400c67b675a173e8062dfa593290e51?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/pluginregistry-rhel9\u0026tag=3.20-6" } } }, { "category": "product_version", "name": "devspaces/devspaces-rhel9-operator@sha256:c3ad009df338a94aed8ca3d4d069bee447ce8b64291bc702fcfa408429108a80_amd64", "product": { "name": "devspaces/devspaces-rhel9-operator@sha256:c3ad009df338a94aed8ca3d4d069bee447ce8b64291bc702fcfa408429108a80_amd64", "product_id": "devspaces/devspaces-rhel9-operator@sha256:c3ad009df338a94aed8ca3d4d069bee447ce8b64291bc702fcfa408429108a80_amd64", "product_identification_helper": { "purl": "pkg:oci/devspaces-rhel9-operator@sha256:c3ad009df338a94aed8ca3d4d069bee447ce8b64291bc702fcfa408429108a80?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/devspaces-rhel9-operator\u0026tag=3.20-12" } } }, { "category": "product_version", "name": "devspaces/server-rhel9@sha256:cb4010ab30ac7e6d063fc7b746f1af3b811218e102013554f2f1969f6a237b20_amd64", "product": { "name": "devspaces/server-rhel9@sha256:cb4010ab30ac7e6d063fc7b746f1af3b811218e102013554f2f1969f6a237b20_amd64", "product_id": "devspaces/server-rhel9@sha256:cb4010ab30ac7e6d063fc7b746f1af3b811218e102013554f2f1969f6a237b20_amd64", "product_identification_helper": { "purl": "pkg:oci/server-rhel9@sha256:cb4010ab30ac7e6d063fc7b746f1af3b811218e102013554f2f1969f6a237b20?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/server-rhel9\u0026tag=3.20-13" } } }, { "category": "product_version", "name": "devspaces/traefik-rhel9@sha256:193abc8712f684e9ed2d4b13b338ff20e3b29c07d433a7a73b0a7b152fff335d_amd64", "product": { "name": "devspaces/traefik-rhel9@sha256:193abc8712f684e9ed2d4b13b338ff20e3b29c07d433a7a73b0a7b152fff335d_amd64", "product_id": "devspaces/traefik-rhel9@sha256:193abc8712f684e9ed2d4b13b338ff20e3b29c07d433a7a73b0a7b152fff335d_amd64", "product_identification_helper": { "purl": "pkg:oci/traefik-rhel9@sha256:193abc8712f684e9ed2d4b13b338ff20e3b29c07d433a7a73b0a7b152fff335d?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/traefik-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces/udi-base-rhel9@sha256:37984d3f5b7450fc01b101e1635430147b20ecf03b1e79abe6f6b350fa7be1c1_amd64", "product": { "name": "devspaces/udi-base-rhel9@sha256:37984d3f5b7450fc01b101e1635430147b20ecf03b1e79abe6f6b350fa7be1c1_amd64", "product_id": "devspaces/udi-base-rhel9@sha256:37984d3f5b7450fc01b101e1635430147b20ecf03b1e79abe6f6b350fa7be1c1_amd64", "product_identification_helper": { "purl": "pkg:oci/udi-base-rhel9@sha256:37984d3f5b7450fc01b101e1635430147b20ecf03b1e79abe6f6b350fa7be1c1?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/udi-base-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces/udi-rhel9@sha256:a2bdfc8f71be04e61c6175ca533a4d759a69a297398319ddc751b5ffd9a4e3ef_amd64", "product": { "name": "devspaces/udi-rhel9@sha256:a2bdfc8f71be04e61c6175ca533a4d759a69a297398319ddc751b5ffd9a4e3ef_amd64", "product_id": "devspaces/udi-rhel9@sha256:a2bdfc8f71be04e61c6175ca533a4d759a69a297398319ddc751b5ffd9a4e3ef_amd64", "product_identification_helper": { "purl": "pkg:oci/udi-rhel9@sha256:a2bdfc8f71be04e61c6175ca533a4d759a69a297398319ddc751b5ffd9a4e3ef?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/udi-rhel9\u0026tag=3.20-8" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "devspaces-tech-preview/idea-rhel9@sha256:4e822fa90a85d0321e809dc028f6a72b1e47a3bb7173143d79206b9b8af55b7e_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:4e822fa90a85d0321e809dc028f6a72b1e47a3bb7173143d79206b9b8af55b7e_amd64" }, "product_reference": "devspaces-tech-preview/idea-rhel9@sha256:4e822fa90a85d0321e809dc028f6a72b1e47a3bb7173143d79206b9b8af55b7e_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:1213f967cbe599166dcaa07280cf27c48cbb5c3e2828df278090fb1aa4636c8c_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:1213f967cbe599166dcaa07280cf27c48cbb5c3e2828df278090fb1aa4636c8c_s390x" }, "product_reference": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:1213f967cbe599166dcaa07280cf27c48cbb5c3e2828df278090fb1aa4636c8c_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:13e0884bb5ae5129350025beea1cbd2a6fdd9087718f6e085738a048629519b9_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:13e0884bb5ae5129350025beea1cbd2a6fdd9087718f6e085738a048629519b9_amd64" }, "product_reference": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:13e0884bb5ae5129350025beea1cbd2a6fdd9087718f6e085738a048629519b9_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:c2322954825785303dc48f29c5176bc173f58ab3215b0c710000bdcee08458be_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:c2322954825785303dc48f29c5176bc173f58ab3215b0c710000bdcee08458be_ppc64le" }, "product_reference": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:c2322954825785303dc48f29c5176bc173f58ab3215b0c710000bdcee08458be_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/code-rhel9@sha256:d956ac914d55184d56a5f5dee491254f5267c0fbc984a1171429e3a234872a84_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d956ac914d55184d56a5f5dee491254f5267c0fbc984a1171429e3a234872a84_amd64" }, "product_reference": "devspaces/code-rhel9@sha256:d956ac914d55184d56a5f5dee491254f5267c0fbc984a1171429e3a234872a84_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/code-rhel9@sha256:e0ddb90fb05f486b80fe1c0e7222bc6dd90071f762ab8fd8cfc45a39faa020b0_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e0ddb90fb05f486b80fe1c0e7222bc6dd90071f762ab8fd8cfc45a39faa020b0_s390x" }, "product_reference": "devspaces/code-rhel9@sha256:e0ddb90fb05f486b80fe1c0e7222bc6dd90071f762ab8fd8cfc45a39faa020b0_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/code-rhel9@sha256:e10c4f241fb1dfa9437e453b65ed57ca79550e487f16bc6742d6c1359824dcc0_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e10c4f241fb1dfa9437e453b65ed57ca79550e487f16bc6742d6c1359824dcc0_ppc64le" }, "product_reference": "devspaces/code-rhel9@sha256:e10c4f241fb1dfa9437e453b65ed57ca79550e487f16bc6742d6c1359824dcc0_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/configbump-rhel9@sha256:0b605af925e0664d9f6a89c2460cbe56b6af3979bc394e97518a1ce64756dccb_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:0b605af925e0664d9f6a89c2460cbe56b6af3979bc394e97518a1ce64756dccb_amd64" }, "product_reference": "devspaces/configbump-rhel9@sha256:0b605af925e0664d9f6a89c2460cbe56b6af3979bc394e97518a1ce64756dccb_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/configbump-rhel9@sha256:3ece40e4a3862dc29d9bb41f407117fc52db2ca8208a1dabe82eea28e7a9ba29_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:3ece40e4a3862dc29d9bb41f407117fc52db2ca8208a1dabe82eea28e7a9ba29_ppc64le" }, "product_reference": "devspaces/configbump-rhel9@sha256:3ece40e4a3862dc29d9bb41f407117fc52db2ca8208a1dabe82eea28e7a9ba29_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/configbump-rhel9@sha256:effcd9952d7714b29c9496cf632d8e8ad1f5e1fffe4a46e59d57da42490da840_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:effcd9952d7714b29c9496cf632d8e8ad1f5e1fffe4a46e59d57da42490da840_s390x" }, "product_reference": "devspaces/configbump-rhel9@sha256:effcd9952d7714b29c9496cf632d8e8ad1f5e1fffe4a46e59d57da42490da840_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/dashboard-rhel9@sha256:63c5caa6688b3aae3aee9c58e497b1afc7b9b0638eb83a3627eed3004fca11c3_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:63c5caa6688b3aae3aee9c58e497b1afc7b9b0638eb83a3627eed3004fca11c3_amd64" }, "product_reference": "devspaces/dashboard-rhel9@sha256:63c5caa6688b3aae3aee9c58e497b1afc7b9b0638eb83a3627eed3004fca11c3_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/dashboard-rhel9@sha256:f3066189610abf7be0b9d2e827a108d6cdfcdd1a26dea8bb426af669b40d12ff_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f3066189610abf7be0b9d2e827a108d6cdfcdd1a26dea8bb426af669b40d12ff_s390x" }, "product_reference": "devspaces/dashboard-rhel9@sha256:f3066189610abf7be0b9d2e827a108d6cdfcdd1a26dea8bb426af669b40d12ff_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/dashboard-rhel9@sha256:f99e4373e39a70c99f4c67cd1a10483c99310e478e5a8b840ab114d11ed2ebd3_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f99e4373e39a70c99f4c67cd1a10483c99310e478e5a8b840ab114d11ed2ebd3_ppc64le" }, "product_reference": "devspaces/dashboard-rhel9@sha256:f99e4373e39a70c99f4c67cd1a10483c99310e478e5a8b840ab114d11ed2ebd3_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/devspaces-operator-bundle@sha256:091d2d34fbd525a7e9b2c4b1b8eef5283039dfcaac597bece9f4ad0236d1cbf9_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:091d2d34fbd525a7e9b2c4b1b8eef5283039dfcaac597bece9f4ad0236d1cbf9_s390x" }, "product_reference": "devspaces/devspaces-operator-bundle@sha256:091d2d34fbd525a7e9b2c4b1b8eef5283039dfcaac597bece9f4ad0236d1cbf9_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/devspaces-operator-bundle@sha256:1bf0e4367621ed8fef30b5fbd6fbffa59731ecb20cbb8c9772015f8958198a16_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:1bf0e4367621ed8fef30b5fbd6fbffa59731ecb20cbb8c9772015f8958198a16_ppc64le" }, "product_reference": "devspaces/devspaces-operator-bundle@sha256:1bf0e4367621ed8fef30b5fbd6fbffa59731ecb20cbb8c9772015f8958198a16_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/devspaces-operator-bundle@sha256:a577adb2dbaddcf1ebdcec2a7c4d0a6b3a948fcf55d9890749f1605e8142b8d8_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:a577adb2dbaddcf1ebdcec2a7c4d0a6b3a948fcf55d9890749f1605e8142b8d8_amd64" }, "product_reference": "devspaces/devspaces-operator-bundle@sha256:a577adb2dbaddcf1ebdcec2a7c4d0a6b3a948fcf55d9890749f1605e8142b8d8_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/devspaces-rhel9-operator@sha256:1fe43138f2ee8603e1f7aa2f9ade87a09099312836b79b606f09c6ded655c2a2_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:1fe43138f2ee8603e1f7aa2f9ade87a09099312836b79b606f09c6ded655c2a2_ppc64le" }, "product_reference": "devspaces/devspaces-rhel9-operator@sha256:1fe43138f2ee8603e1f7aa2f9ade87a09099312836b79b606f09c6ded655c2a2_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/devspaces-rhel9-operator@sha256:c3ad009df338a94aed8ca3d4d069bee447ce8b64291bc702fcfa408429108a80_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:c3ad009df338a94aed8ca3d4d069bee447ce8b64291bc702fcfa408429108a80_amd64" }, "product_reference": "devspaces/devspaces-rhel9-operator@sha256:c3ad009df338a94aed8ca3d4d069bee447ce8b64291bc702fcfa408429108a80_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/devspaces-rhel9-operator@sha256:d08147821133be235c9048e9b815576d38560f8e9745d64cf6ba1123dc3e3f89_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:d08147821133be235c9048e9b815576d38560f8e9745d64cf6ba1123dc3e3f89_s390x" }, "product_reference": "devspaces/devspaces-rhel9-operator@sha256:d08147821133be235c9048e9b815576d38560f8e9745d64cf6ba1123dc3e3f89_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/imagepuller-rhel9@sha256:01217396dfa1ffa44e9cf6b384093a7b6946135fd8fa122083ac6062a3790a2d_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:01217396dfa1ffa44e9cf6b384093a7b6946135fd8fa122083ac6062a3790a2d_ppc64le" }, "product_reference": "devspaces/imagepuller-rhel9@sha256:01217396dfa1ffa44e9cf6b384093a7b6946135fd8fa122083ac6062a3790a2d_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/imagepuller-rhel9@sha256:6987db3152cec7edcf50dbe86d50a5dcdb4923b0879212711b062718a1e4b162_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6987db3152cec7edcf50dbe86d50a5dcdb4923b0879212711b062718a1e4b162_amd64" }, "product_reference": "devspaces/imagepuller-rhel9@sha256:6987db3152cec7edcf50dbe86d50a5dcdb4923b0879212711b062718a1e4b162_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/imagepuller-rhel9@sha256:ef04c7de41b9b0f5b53d7a8ac39121c509070a6023d75c1cf8f32301ab356567_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:ef04c7de41b9b0f5b53d7a8ac39121c509070a6023d75c1cf8f32301ab356567_s390x" }, "product_reference": "devspaces/imagepuller-rhel9@sha256:ef04c7de41b9b0f5b53d7a8ac39121c509070a6023d75c1cf8f32301ab356567_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/machineexec-rhel9@sha256:134c31698768c99170eb6d27d6283b5f18459dec70fda9137ec0aac2ac60c324_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:134c31698768c99170eb6d27d6283b5f18459dec70fda9137ec0aac2ac60c324_s390x" }, "product_reference": "devspaces/machineexec-rhel9@sha256:134c31698768c99170eb6d27d6283b5f18459dec70fda9137ec0aac2ac60c324_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/machineexec-rhel9@sha256:be8e49378081f05fafba369f406d1cd211ca49e8fac21ce25176ab543094ae13_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:be8e49378081f05fafba369f406d1cd211ca49e8fac21ce25176ab543094ae13_amd64" }, "product_reference": "devspaces/machineexec-rhel9@sha256:be8e49378081f05fafba369f406d1cd211ca49e8fac21ce25176ab543094ae13_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/machineexec-rhel9@sha256:ea043fb015e82632de477f17a94e0b9dd31b34312c0214fd2b8128e0d71ba716_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ea043fb015e82632de477f17a94e0b9dd31b34312c0214fd2b8128e0d71ba716_ppc64le" }, "product_reference": "devspaces/machineexec-rhel9@sha256:ea043fb015e82632de477f17a94e0b9dd31b34312c0214fd2b8128e0d71ba716_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/pluginregistry-rhel9@sha256:54de6ce2c4b3a652b5af186490c65a07c4434d253548596f355b3cd3d4f1bd9b_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:54de6ce2c4b3a652b5af186490c65a07c4434d253548596f355b3cd3d4f1bd9b_s390x" }, "product_reference": "devspaces/pluginregistry-rhel9@sha256:54de6ce2c4b3a652b5af186490c65a07c4434d253548596f355b3cd3d4f1bd9b_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/pluginregistry-rhel9@sha256:f9d32726831f630601ad041898282bb5eaa50e81d6f8aeae6cf4a6fe272c37a6_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:f9d32726831f630601ad041898282bb5eaa50e81d6f8aeae6cf4a6fe272c37a6_ppc64le" }, "product_reference": "devspaces/pluginregistry-rhel9@sha256:f9d32726831f630601ad041898282bb5eaa50e81d6f8aeae6cf4a6fe272c37a6_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/pluginregistry-rhel9@sha256:fdd3cdce6f5d0308b19f84dbe31b746c3400c67b675a173e8062dfa593290e51_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:fdd3cdce6f5d0308b19f84dbe31b746c3400c67b675a173e8062dfa593290e51_amd64" }, "product_reference": "devspaces/pluginregistry-rhel9@sha256:fdd3cdce6f5d0308b19f84dbe31b746c3400c67b675a173e8062dfa593290e51_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/server-rhel9@sha256:7e1b73c1d0ba5325bc430c8d01efa1e563f09bb34c1a88a4cf77a9001c7e955a_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:7e1b73c1d0ba5325bc430c8d01efa1e563f09bb34c1a88a4cf77a9001c7e955a_s390x" }, "product_reference": "devspaces/server-rhel9@sha256:7e1b73c1d0ba5325bc430c8d01efa1e563f09bb34c1a88a4cf77a9001c7e955a_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/server-rhel9@sha256:c12a41f6dfda6df2d532cc9c02e537c4fdcf52c7ec3ebb597bba38f1fe9eb040_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:c12a41f6dfda6df2d532cc9c02e537c4fdcf52c7ec3ebb597bba38f1fe9eb040_ppc64le" }, "product_reference": "devspaces/server-rhel9@sha256:c12a41f6dfda6df2d532cc9c02e537c4fdcf52c7ec3ebb597bba38f1fe9eb040_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/server-rhel9@sha256:cb4010ab30ac7e6d063fc7b746f1af3b811218e102013554f2f1969f6a237b20_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:cb4010ab30ac7e6d063fc7b746f1af3b811218e102013554f2f1969f6a237b20_amd64" }, "product_reference": "devspaces/server-rhel9@sha256:cb4010ab30ac7e6d063fc7b746f1af3b811218e102013554f2f1969f6a237b20_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/traefik-rhel9@sha256:01e231b75154957ecf5fa3f0d201f648d8558c6cfd7294a49865ff857316ee89_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:01e231b75154957ecf5fa3f0d201f648d8558c6cfd7294a49865ff857316ee89_s390x" }, "product_reference": "devspaces/traefik-rhel9@sha256:01e231b75154957ecf5fa3f0d201f648d8558c6cfd7294a49865ff857316ee89_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/traefik-rhel9@sha256:07939c868b6db934987241cdd6bef796bcc3fe3f0baf2ab940d1f6bf190141a5_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:07939c868b6db934987241cdd6bef796bcc3fe3f0baf2ab940d1f6bf190141a5_ppc64le" }, "product_reference": "devspaces/traefik-rhel9@sha256:07939c868b6db934987241cdd6bef796bcc3fe3f0baf2ab940d1f6bf190141a5_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/traefik-rhel9@sha256:193abc8712f684e9ed2d4b13b338ff20e3b29c07d433a7a73b0a7b152fff335d_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:193abc8712f684e9ed2d4b13b338ff20e3b29c07d433a7a73b0a7b152fff335d_amd64" }, "product_reference": "devspaces/traefik-rhel9@sha256:193abc8712f684e9ed2d4b13b338ff20e3b29c07d433a7a73b0a7b152fff335d_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/udi-base-rhel9@sha256:37984d3f5b7450fc01b101e1635430147b20ecf03b1e79abe6f6b350fa7be1c1_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:37984d3f5b7450fc01b101e1635430147b20ecf03b1e79abe6f6b350fa7be1c1_amd64" }, "product_reference": "devspaces/udi-base-rhel9@sha256:37984d3f5b7450fc01b101e1635430147b20ecf03b1e79abe6f6b350fa7be1c1_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/udi-base-rhel9@sha256:5ca1c51f319331e9040acdc25bacab449c812165d11da5deb40f72a7ccf9824d_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:5ca1c51f319331e9040acdc25bacab449c812165d11da5deb40f72a7ccf9824d_s390x" }, "product_reference": "devspaces/udi-base-rhel9@sha256:5ca1c51f319331e9040acdc25bacab449c812165d11da5deb40f72a7ccf9824d_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/udi-base-rhel9@sha256:9df8324b79247bd77ad74b8948ff134db72559e88c53fab3a1259b7113a677d9_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:9df8324b79247bd77ad74b8948ff134db72559e88c53fab3a1259b7113a677d9_ppc64le" }, "product_reference": "devspaces/udi-base-rhel9@sha256:9df8324b79247bd77ad74b8948ff134db72559e88c53fab3a1259b7113a677d9_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/udi-rhel9@sha256:5997b680718b3b4cd7f19b0c59774ce5f7827926c7f679a55cfd608c26cff7dc_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:5997b680718b3b4cd7f19b0c59774ce5f7827926c7f679a55cfd608c26cff7dc_s390x" }, "product_reference": "devspaces/udi-rhel9@sha256:5997b680718b3b4cd7f19b0c59774ce5f7827926c7f679a55cfd608c26cff7dc_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/udi-rhel9@sha256:8d0dbdfa02c2f09576916271aeb0cfeeffc6554c02ee95035bf827de75809017_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:8d0dbdfa02c2f09576916271aeb0cfeeffc6554c02ee95035bf827de75809017_ppc64le" }, "product_reference": "devspaces/udi-rhel9@sha256:8d0dbdfa02c2f09576916271aeb0cfeeffc6554c02ee95035bf827de75809017_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/udi-rhel9@sha256:a2bdfc8f71be04e61c6175ca533a4d759a69a297398319ddc751b5ffd9a4e3ef_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:a2bdfc8f71be04e61c6175ca533a4d759a69a297398319ddc751b5ffd9a4e3ef_amd64" }, "product_reference": "devspaces/udi-rhel9@sha256:a2bdfc8f71be04e61c6175ca533a4d759a69a297398319ddc751b5ffd9a4e3ef_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-12905", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2025-03-27T17:02:14.911888+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:4e822fa90a85d0321e809dc028f6a72b1e47a3bb7173143d79206b9b8af55b7e_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:1213f967cbe599166dcaa07280cf27c48cbb5c3e2828df278090fb1aa4636c8c_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:13e0884bb5ae5129350025beea1cbd2a6fdd9087718f6e085738a048629519b9_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:c2322954825785303dc48f29c5176bc173f58ab3215b0c710000bdcee08458be_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d956ac914d55184d56a5f5dee491254f5267c0fbc984a1171429e3a234872a84_amd64", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e0ddb90fb05f486b80fe1c0e7222bc6dd90071f762ab8fd8cfc45a39faa020b0_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e10c4f241fb1dfa9437e453b65ed57ca79550e487f16bc6742d6c1359824dcc0_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:0b605af925e0664d9f6a89c2460cbe56b6af3979bc394e97518a1ce64756dccb_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:3ece40e4a3862dc29d9bb41f407117fc52db2ca8208a1dabe82eea28e7a9ba29_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:effcd9952d7714b29c9496cf632d8e8ad1f5e1fffe4a46e59d57da42490da840_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:63c5caa6688b3aae3aee9c58e497b1afc7b9b0638eb83a3627eed3004fca11c3_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f3066189610abf7be0b9d2e827a108d6cdfcdd1a26dea8bb426af669b40d12ff_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f99e4373e39a70c99f4c67cd1a10483c99310e478e5a8b840ab114d11ed2ebd3_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:091d2d34fbd525a7e9b2c4b1b8eef5283039dfcaac597bece9f4ad0236d1cbf9_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:1bf0e4367621ed8fef30b5fbd6fbffa59731ecb20cbb8c9772015f8958198a16_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:a577adb2dbaddcf1ebdcec2a7c4d0a6b3a948fcf55d9890749f1605e8142b8d8_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:1fe43138f2ee8603e1f7aa2f9ade87a09099312836b79b606f09c6ded655c2a2_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:c3ad009df338a94aed8ca3d4d069bee447ce8b64291bc702fcfa408429108a80_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:d08147821133be235c9048e9b815576d38560f8e9745d64cf6ba1123dc3e3f89_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:01217396dfa1ffa44e9cf6b384093a7b6946135fd8fa122083ac6062a3790a2d_ppc64le", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6987db3152cec7edcf50dbe86d50a5dcdb4923b0879212711b062718a1e4b162_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:ef04c7de41b9b0f5b53d7a8ac39121c509070a6023d75c1cf8f32301ab356567_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:134c31698768c99170eb6d27d6283b5f18459dec70fda9137ec0aac2ac60c324_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:be8e49378081f05fafba369f406d1cd211ca49e8fac21ce25176ab543094ae13_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ea043fb015e82632de477f17a94e0b9dd31b34312c0214fd2b8128e0d71ba716_ppc64le", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:7e1b73c1d0ba5325bc430c8d01efa1e563f09bb34c1a88a4cf77a9001c7e955a_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:c12a41f6dfda6df2d532cc9c02e537c4fdcf52c7ec3ebb597bba38f1fe9eb040_ppc64le", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:cb4010ab30ac7e6d063fc7b746f1af3b811218e102013554f2f1969f6a237b20_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:01e231b75154957ecf5fa3f0d201f648d8558c6cfd7294a49865ff857316ee89_s390x", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:07939c868b6db934987241cdd6bef796bcc3fe3f0baf2ab940d1f6bf190141a5_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:193abc8712f684e9ed2d4b13b338ff20e3b29c07d433a7a73b0a7b152fff335d_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:37984d3f5b7450fc01b101e1635430147b20ecf03b1e79abe6f6b350fa7be1c1_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:5ca1c51f319331e9040acdc25bacab449c812165d11da5deb40f72a7ccf9824d_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:9df8324b79247bd77ad74b8948ff134db72559e88c53fab3a1259b7113a677d9_ppc64le", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:5997b680718b3b4cd7f19b0c59774ce5f7827926c7f679a55cfd608c26cff7dc_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:8d0dbdfa02c2f09576916271aeb0cfeeffc6554c02ee95035bf827de75809017_ppc64le", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:a2bdfc8f71be04e61c6175ca533a4d759a69a297398319ddc751b5ffd9a4e3ef_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2355460" } ], "notes": [ { "category": "description", "text": "A flaw was found in the tar-fs package for Node.js. In affected versions, unauthorized file writes or overwrites outside the intended extraction directory can occur when extracting a maliciously crafted tar file. The issue is associated with index.js in the tar-fs package.", "title": "Vulnerability description" }, { "category": "summary", "text": "tar-fs: link following and path traversal via maliciously crafted tar file", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as an important severity because it allows attackers to extract a malicious tar file that can write or overwrite files outside the intended directory. This occurs due to improper handling of link resolution and pathname limitations. The risk is high for systems that automatically extract tar files, as it can lead to data corruption or unauthorized file modifications without user interaction.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:54de6ce2c4b3a652b5af186490c65a07c4434d253548596f355b3cd3d4f1bd9b_s390x", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:f9d32726831f630601ad041898282bb5eaa50e81d6f8aeae6cf4a6fe272c37a6_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:fdd3cdce6f5d0308b19f84dbe31b746c3400c67b675a173e8062dfa593290e51_amd64" ], "known_not_affected": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:4e822fa90a85d0321e809dc028f6a72b1e47a3bb7173143d79206b9b8af55b7e_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:1213f967cbe599166dcaa07280cf27c48cbb5c3e2828df278090fb1aa4636c8c_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:13e0884bb5ae5129350025beea1cbd2a6fdd9087718f6e085738a048629519b9_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:c2322954825785303dc48f29c5176bc173f58ab3215b0c710000bdcee08458be_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d956ac914d55184d56a5f5dee491254f5267c0fbc984a1171429e3a234872a84_amd64", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e0ddb90fb05f486b80fe1c0e7222bc6dd90071f762ab8fd8cfc45a39faa020b0_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e10c4f241fb1dfa9437e453b65ed57ca79550e487f16bc6742d6c1359824dcc0_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:0b605af925e0664d9f6a89c2460cbe56b6af3979bc394e97518a1ce64756dccb_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:3ece40e4a3862dc29d9bb41f407117fc52db2ca8208a1dabe82eea28e7a9ba29_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:effcd9952d7714b29c9496cf632d8e8ad1f5e1fffe4a46e59d57da42490da840_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:63c5caa6688b3aae3aee9c58e497b1afc7b9b0638eb83a3627eed3004fca11c3_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f3066189610abf7be0b9d2e827a108d6cdfcdd1a26dea8bb426af669b40d12ff_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f99e4373e39a70c99f4c67cd1a10483c99310e478e5a8b840ab114d11ed2ebd3_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:091d2d34fbd525a7e9b2c4b1b8eef5283039dfcaac597bece9f4ad0236d1cbf9_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:1bf0e4367621ed8fef30b5fbd6fbffa59731ecb20cbb8c9772015f8958198a16_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:a577adb2dbaddcf1ebdcec2a7c4d0a6b3a948fcf55d9890749f1605e8142b8d8_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:1fe43138f2ee8603e1f7aa2f9ade87a09099312836b79b606f09c6ded655c2a2_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:c3ad009df338a94aed8ca3d4d069bee447ce8b64291bc702fcfa408429108a80_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:d08147821133be235c9048e9b815576d38560f8e9745d64cf6ba1123dc3e3f89_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:01217396dfa1ffa44e9cf6b384093a7b6946135fd8fa122083ac6062a3790a2d_ppc64le", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6987db3152cec7edcf50dbe86d50a5dcdb4923b0879212711b062718a1e4b162_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:ef04c7de41b9b0f5b53d7a8ac39121c509070a6023d75c1cf8f32301ab356567_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:134c31698768c99170eb6d27d6283b5f18459dec70fda9137ec0aac2ac60c324_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:be8e49378081f05fafba369f406d1cd211ca49e8fac21ce25176ab543094ae13_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ea043fb015e82632de477f17a94e0b9dd31b34312c0214fd2b8128e0d71ba716_ppc64le", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:7e1b73c1d0ba5325bc430c8d01efa1e563f09bb34c1a88a4cf77a9001c7e955a_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:c12a41f6dfda6df2d532cc9c02e537c4fdcf52c7ec3ebb597bba38f1fe9eb040_ppc64le", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:cb4010ab30ac7e6d063fc7b746f1af3b811218e102013554f2f1969f6a237b20_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:01e231b75154957ecf5fa3f0d201f648d8558c6cfd7294a49865ff857316ee89_s390x", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:07939c868b6db934987241cdd6bef796bcc3fe3f0baf2ab940d1f6bf190141a5_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:193abc8712f684e9ed2d4b13b338ff20e3b29c07d433a7a73b0a7b152fff335d_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:37984d3f5b7450fc01b101e1635430147b20ecf03b1e79abe6f6b350fa7be1c1_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:5ca1c51f319331e9040acdc25bacab449c812165d11da5deb40f72a7ccf9824d_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:9df8324b79247bd77ad74b8948ff134db72559e88c53fab3a1259b7113a677d9_ppc64le", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:5997b680718b3b4cd7f19b0c59774ce5f7827926c7f679a55cfd608c26cff7dc_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:8d0dbdfa02c2f09576916271aeb0cfeeffc6554c02ee95035bf827de75809017_ppc64le", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:a2bdfc8f71be04e61c6175ca533a4d759a69a297398319ddc751b5ffd9a4e3ef_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12905" }, { "category": "external", "summary": "RHBZ#2355460", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355460" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12905", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12905" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12905", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12905" }, { "category": "external", "summary": "https://github.com/mafintosh/tar-fs/commit/a1dd7e7c7f4b4a8bd2ab60f513baca573b44e2ed", "url": "https://github.com/mafintosh/tar-fs/commit/a1dd7e7c7f4b4a8bd2ab60f513baca573b44e2ed" } ], "release_date": "2025-03-27T16:25:34.410000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-16T02:48:23+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:54de6ce2c4b3a652b5af186490c65a07c4434d253548596f355b3cd3d4f1bd9b_s390x", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:f9d32726831f630601ad041898282bb5eaa50e81d6f8aeae6cf4a6fe272c37a6_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:fdd3cdce6f5d0308b19f84dbe31b746c3400c67b675a173e8062dfa593290e51_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3932" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:4e822fa90a85d0321e809dc028f6a72b1e47a3bb7173143d79206b9b8af55b7e_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:1213f967cbe599166dcaa07280cf27c48cbb5c3e2828df278090fb1aa4636c8c_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:13e0884bb5ae5129350025beea1cbd2a6fdd9087718f6e085738a048629519b9_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:c2322954825785303dc48f29c5176bc173f58ab3215b0c710000bdcee08458be_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d956ac914d55184d56a5f5dee491254f5267c0fbc984a1171429e3a234872a84_amd64", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e0ddb90fb05f486b80fe1c0e7222bc6dd90071f762ab8fd8cfc45a39faa020b0_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e10c4f241fb1dfa9437e453b65ed57ca79550e487f16bc6742d6c1359824dcc0_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:0b605af925e0664d9f6a89c2460cbe56b6af3979bc394e97518a1ce64756dccb_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:3ece40e4a3862dc29d9bb41f407117fc52db2ca8208a1dabe82eea28e7a9ba29_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:effcd9952d7714b29c9496cf632d8e8ad1f5e1fffe4a46e59d57da42490da840_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:63c5caa6688b3aae3aee9c58e497b1afc7b9b0638eb83a3627eed3004fca11c3_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f3066189610abf7be0b9d2e827a108d6cdfcdd1a26dea8bb426af669b40d12ff_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f99e4373e39a70c99f4c67cd1a10483c99310e478e5a8b840ab114d11ed2ebd3_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:091d2d34fbd525a7e9b2c4b1b8eef5283039dfcaac597bece9f4ad0236d1cbf9_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:1bf0e4367621ed8fef30b5fbd6fbffa59731ecb20cbb8c9772015f8958198a16_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:a577adb2dbaddcf1ebdcec2a7c4d0a6b3a948fcf55d9890749f1605e8142b8d8_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:1fe43138f2ee8603e1f7aa2f9ade87a09099312836b79b606f09c6ded655c2a2_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:c3ad009df338a94aed8ca3d4d069bee447ce8b64291bc702fcfa408429108a80_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:d08147821133be235c9048e9b815576d38560f8e9745d64cf6ba1123dc3e3f89_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:01217396dfa1ffa44e9cf6b384093a7b6946135fd8fa122083ac6062a3790a2d_ppc64le", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6987db3152cec7edcf50dbe86d50a5dcdb4923b0879212711b062718a1e4b162_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:ef04c7de41b9b0f5b53d7a8ac39121c509070a6023d75c1cf8f32301ab356567_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:134c31698768c99170eb6d27d6283b5f18459dec70fda9137ec0aac2ac60c324_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:be8e49378081f05fafba369f406d1cd211ca49e8fac21ce25176ab543094ae13_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ea043fb015e82632de477f17a94e0b9dd31b34312c0214fd2b8128e0d71ba716_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:54de6ce2c4b3a652b5af186490c65a07c4434d253548596f355b3cd3d4f1bd9b_s390x", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:f9d32726831f630601ad041898282bb5eaa50e81d6f8aeae6cf4a6fe272c37a6_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:fdd3cdce6f5d0308b19f84dbe31b746c3400c67b675a173e8062dfa593290e51_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:7e1b73c1d0ba5325bc430c8d01efa1e563f09bb34c1a88a4cf77a9001c7e955a_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:c12a41f6dfda6df2d532cc9c02e537c4fdcf52c7ec3ebb597bba38f1fe9eb040_ppc64le", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:cb4010ab30ac7e6d063fc7b746f1af3b811218e102013554f2f1969f6a237b20_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:01e231b75154957ecf5fa3f0d201f648d8558c6cfd7294a49865ff857316ee89_s390x", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:07939c868b6db934987241cdd6bef796bcc3fe3f0baf2ab940d1f6bf190141a5_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:193abc8712f684e9ed2d4b13b338ff20e3b29c07d433a7a73b0a7b152fff335d_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:37984d3f5b7450fc01b101e1635430147b20ecf03b1e79abe6f6b350fa7be1c1_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:5ca1c51f319331e9040acdc25bacab449c812165d11da5deb40f72a7ccf9824d_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:9df8324b79247bd77ad74b8948ff134db72559e88c53fab3a1259b7113a677d9_ppc64le", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:5997b680718b3b4cd7f19b0c59774ce5f7827926c7f679a55cfd608c26cff7dc_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:8d0dbdfa02c2f09576916271aeb0cfeeffc6554c02ee95035bf827de75809017_ppc64le", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:a2bdfc8f71be04e61c6175ca533a4d759a69a297398319ddc751b5ffd9a4e3ef_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tar-fs: link following and path traversal via maliciously crafted tar file" }, { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:4e822fa90a85d0321e809dc028f6a72b1e47a3bb7173143d79206b9b8af55b7e_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:1213f967cbe599166dcaa07280cf27c48cbb5c3e2828df278090fb1aa4636c8c_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:13e0884bb5ae5129350025beea1cbd2a6fdd9087718f6e085738a048629519b9_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:c2322954825785303dc48f29c5176bc173f58ab3215b0c710000bdcee08458be_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d956ac914d55184d56a5f5dee491254f5267c0fbc984a1171429e3a234872a84_amd64", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e0ddb90fb05f486b80fe1c0e7222bc6dd90071f762ab8fd8cfc45a39faa020b0_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e10c4f241fb1dfa9437e453b65ed57ca79550e487f16bc6742d6c1359824dcc0_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:0b605af925e0664d9f6a89c2460cbe56b6af3979bc394e97518a1ce64756dccb_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:3ece40e4a3862dc29d9bb41f407117fc52db2ca8208a1dabe82eea28e7a9ba29_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:effcd9952d7714b29c9496cf632d8e8ad1f5e1fffe4a46e59d57da42490da840_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:63c5caa6688b3aae3aee9c58e497b1afc7b9b0638eb83a3627eed3004fca11c3_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f3066189610abf7be0b9d2e827a108d6cdfcdd1a26dea8bb426af669b40d12ff_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f99e4373e39a70c99f4c67cd1a10483c99310e478e5a8b840ab114d11ed2ebd3_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:091d2d34fbd525a7e9b2c4b1b8eef5283039dfcaac597bece9f4ad0236d1cbf9_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:1bf0e4367621ed8fef30b5fbd6fbffa59731ecb20cbb8c9772015f8958198a16_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:a577adb2dbaddcf1ebdcec2a7c4d0a6b3a948fcf55d9890749f1605e8142b8d8_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:01217396dfa1ffa44e9cf6b384093a7b6946135fd8fa122083ac6062a3790a2d_ppc64le", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6987db3152cec7edcf50dbe86d50a5dcdb4923b0879212711b062718a1e4b162_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:ef04c7de41b9b0f5b53d7a8ac39121c509070a6023d75c1cf8f32301ab356567_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:134c31698768c99170eb6d27d6283b5f18459dec70fda9137ec0aac2ac60c324_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:be8e49378081f05fafba369f406d1cd211ca49e8fac21ce25176ab543094ae13_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ea043fb015e82632de477f17a94e0b9dd31b34312c0214fd2b8128e0d71ba716_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:54de6ce2c4b3a652b5af186490c65a07c4434d253548596f355b3cd3d4f1bd9b_s390x", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:f9d32726831f630601ad041898282bb5eaa50e81d6f8aeae6cf4a6fe272c37a6_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:fdd3cdce6f5d0308b19f84dbe31b746c3400c67b675a173e8062dfa593290e51_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:7e1b73c1d0ba5325bc430c8d01efa1e563f09bb34c1a88a4cf77a9001c7e955a_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:c12a41f6dfda6df2d532cc9c02e537c4fdcf52c7ec3ebb597bba38f1fe9eb040_ppc64le", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:cb4010ab30ac7e6d063fc7b746f1af3b811218e102013554f2f1969f6a237b20_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:01e231b75154957ecf5fa3f0d201f648d8558c6cfd7294a49865ff857316ee89_s390x", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:07939c868b6db934987241cdd6bef796bcc3fe3f0baf2ab940d1f6bf190141a5_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:193abc8712f684e9ed2d4b13b338ff20e3b29c07d433a7a73b0a7b152fff335d_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:37984d3f5b7450fc01b101e1635430147b20ecf03b1e79abe6f6b350fa7be1c1_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:5ca1c51f319331e9040acdc25bacab449c812165d11da5deb40f72a7ccf9824d_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:9df8324b79247bd77ad74b8948ff134db72559e88c53fab3a1259b7113a677d9_ppc64le", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:5997b680718b3b4cd7f19b0c59774ce5f7827926c7f679a55cfd608c26cff7dc_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:8d0dbdfa02c2f09576916271aeb0cfeeffc6554c02ee95035bf827de75809017_ppc64le", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:a2bdfc8f71be04e61c6175ca533a4d759a69a297398319ddc751b5ffd9a4e3ef_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:1fe43138f2ee8603e1f7aa2f9ade87a09099312836b79b606f09c6ded655c2a2_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:c3ad009df338a94aed8ca3d4d069bee447ce8b64291bc702fcfa408429108a80_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:d08147821133be235c9048e9b815576d38560f8e9745d64cf6ba1123dc3e3f89_s390x" ], "known_not_affected": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:4e822fa90a85d0321e809dc028f6a72b1e47a3bb7173143d79206b9b8af55b7e_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:1213f967cbe599166dcaa07280cf27c48cbb5c3e2828df278090fb1aa4636c8c_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:13e0884bb5ae5129350025beea1cbd2a6fdd9087718f6e085738a048629519b9_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:c2322954825785303dc48f29c5176bc173f58ab3215b0c710000bdcee08458be_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d956ac914d55184d56a5f5dee491254f5267c0fbc984a1171429e3a234872a84_amd64", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e0ddb90fb05f486b80fe1c0e7222bc6dd90071f762ab8fd8cfc45a39faa020b0_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e10c4f241fb1dfa9437e453b65ed57ca79550e487f16bc6742d6c1359824dcc0_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:0b605af925e0664d9f6a89c2460cbe56b6af3979bc394e97518a1ce64756dccb_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:3ece40e4a3862dc29d9bb41f407117fc52db2ca8208a1dabe82eea28e7a9ba29_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:effcd9952d7714b29c9496cf632d8e8ad1f5e1fffe4a46e59d57da42490da840_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:63c5caa6688b3aae3aee9c58e497b1afc7b9b0638eb83a3627eed3004fca11c3_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f3066189610abf7be0b9d2e827a108d6cdfcdd1a26dea8bb426af669b40d12ff_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f99e4373e39a70c99f4c67cd1a10483c99310e478e5a8b840ab114d11ed2ebd3_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:091d2d34fbd525a7e9b2c4b1b8eef5283039dfcaac597bece9f4ad0236d1cbf9_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:1bf0e4367621ed8fef30b5fbd6fbffa59731ecb20cbb8c9772015f8958198a16_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:a577adb2dbaddcf1ebdcec2a7c4d0a6b3a948fcf55d9890749f1605e8142b8d8_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:01217396dfa1ffa44e9cf6b384093a7b6946135fd8fa122083ac6062a3790a2d_ppc64le", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6987db3152cec7edcf50dbe86d50a5dcdb4923b0879212711b062718a1e4b162_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:ef04c7de41b9b0f5b53d7a8ac39121c509070a6023d75c1cf8f32301ab356567_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:134c31698768c99170eb6d27d6283b5f18459dec70fda9137ec0aac2ac60c324_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:be8e49378081f05fafba369f406d1cd211ca49e8fac21ce25176ab543094ae13_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ea043fb015e82632de477f17a94e0b9dd31b34312c0214fd2b8128e0d71ba716_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:54de6ce2c4b3a652b5af186490c65a07c4434d253548596f355b3cd3d4f1bd9b_s390x", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:f9d32726831f630601ad041898282bb5eaa50e81d6f8aeae6cf4a6fe272c37a6_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:fdd3cdce6f5d0308b19f84dbe31b746c3400c67b675a173e8062dfa593290e51_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:7e1b73c1d0ba5325bc430c8d01efa1e563f09bb34c1a88a4cf77a9001c7e955a_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:c12a41f6dfda6df2d532cc9c02e537c4fdcf52c7ec3ebb597bba38f1fe9eb040_ppc64le", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:cb4010ab30ac7e6d063fc7b746f1af3b811218e102013554f2f1969f6a237b20_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:01e231b75154957ecf5fa3f0d201f648d8558c6cfd7294a49865ff857316ee89_s390x", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:07939c868b6db934987241cdd6bef796bcc3fe3f0baf2ab940d1f6bf190141a5_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:193abc8712f684e9ed2d4b13b338ff20e3b29c07d433a7a73b0a7b152fff335d_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:37984d3f5b7450fc01b101e1635430147b20ecf03b1e79abe6f6b350fa7be1c1_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:5ca1c51f319331e9040acdc25bacab449c812165d11da5deb40f72a7ccf9824d_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:9df8324b79247bd77ad74b8948ff134db72559e88c53fab3a1259b7113a677d9_ppc64le", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:5997b680718b3b4cd7f19b0c59774ce5f7827926c7f679a55cfd608c26cff7dc_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:8d0dbdfa02c2f09576916271aeb0cfeeffc6554c02ee95035bf827de75809017_ppc64le", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:a2bdfc8f71be04e61c6175ca533a4d759a69a297398319ddc751b5ffd9a4e3ef_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-16T02:48:23+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:1fe43138f2ee8603e1f7aa2f9ade87a09099312836b79b606f09c6ded655c2a2_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:c3ad009df338a94aed8ca3d4d069bee447ce8b64291bc702fcfa408429108a80_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:d08147821133be235c9048e9b815576d38560f8e9745d64cf6ba1123dc3e3f89_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3932" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:4e822fa90a85d0321e809dc028f6a72b1e47a3bb7173143d79206b9b8af55b7e_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:1213f967cbe599166dcaa07280cf27c48cbb5c3e2828df278090fb1aa4636c8c_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:13e0884bb5ae5129350025beea1cbd2a6fdd9087718f6e085738a048629519b9_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:c2322954825785303dc48f29c5176bc173f58ab3215b0c710000bdcee08458be_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d956ac914d55184d56a5f5dee491254f5267c0fbc984a1171429e3a234872a84_amd64", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e0ddb90fb05f486b80fe1c0e7222bc6dd90071f762ab8fd8cfc45a39faa020b0_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e10c4f241fb1dfa9437e453b65ed57ca79550e487f16bc6742d6c1359824dcc0_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:0b605af925e0664d9f6a89c2460cbe56b6af3979bc394e97518a1ce64756dccb_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:3ece40e4a3862dc29d9bb41f407117fc52db2ca8208a1dabe82eea28e7a9ba29_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:effcd9952d7714b29c9496cf632d8e8ad1f5e1fffe4a46e59d57da42490da840_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:63c5caa6688b3aae3aee9c58e497b1afc7b9b0638eb83a3627eed3004fca11c3_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f3066189610abf7be0b9d2e827a108d6cdfcdd1a26dea8bb426af669b40d12ff_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f99e4373e39a70c99f4c67cd1a10483c99310e478e5a8b840ab114d11ed2ebd3_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:091d2d34fbd525a7e9b2c4b1b8eef5283039dfcaac597bece9f4ad0236d1cbf9_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:1bf0e4367621ed8fef30b5fbd6fbffa59731ecb20cbb8c9772015f8958198a16_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:a577adb2dbaddcf1ebdcec2a7c4d0a6b3a948fcf55d9890749f1605e8142b8d8_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:1fe43138f2ee8603e1f7aa2f9ade87a09099312836b79b606f09c6ded655c2a2_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:c3ad009df338a94aed8ca3d4d069bee447ce8b64291bc702fcfa408429108a80_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:d08147821133be235c9048e9b815576d38560f8e9745d64cf6ba1123dc3e3f89_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:01217396dfa1ffa44e9cf6b384093a7b6946135fd8fa122083ac6062a3790a2d_ppc64le", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6987db3152cec7edcf50dbe86d50a5dcdb4923b0879212711b062718a1e4b162_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:ef04c7de41b9b0f5b53d7a8ac39121c509070a6023d75c1cf8f32301ab356567_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:134c31698768c99170eb6d27d6283b5f18459dec70fda9137ec0aac2ac60c324_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:be8e49378081f05fafba369f406d1cd211ca49e8fac21ce25176ab543094ae13_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ea043fb015e82632de477f17a94e0b9dd31b34312c0214fd2b8128e0d71ba716_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:54de6ce2c4b3a652b5af186490c65a07c4434d253548596f355b3cd3d4f1bd9b_s390x", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:f9d32726831f630601ad041898282bb5eaa50e81d6f8aeae6cf4a6fe272c37a6_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:fdd3cdce6f5d0308b19f84dbe31b746c3400c67b675a173e8062dfa593290e51_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:7e1b73c1d0ba5325bc430c8d01efa1e563f09bb34c1a88a4cf77a9001c7e955a_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:c12a41f6dfda6df2d532cc9c02e537c4fdcf52c7ec3ebb597bba38f1fe9eb040_ppc64le", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:cb4010ab30ac7e6d063fc7b746f1af3b811218e102013554f2f1969f6a237b20_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:01e231b75154957ecf5fa3f0d201f648d8558c6cfd7294a49865ff857316ee89_s390x", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:07939c868b6db934987241cdd6bef796bcc3fe3f0baf2ab940d1f6bf190141a5_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:193abc8712f684e9ed2d4b13b338ff20e3b29c07d433a7a73b0a7b152fff335d_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:37984d3f5b7450fc01b101e1635430147b20ecf03b1e79abe6f6b350fa7be1c1_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:5ca1c51f319331e9040acdc25bacab449c812165d11da5deb40f72a7ccf9824d_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:9df8324b79247bd77ad74b8948ff134db72559e88c53fab3a1259b7113a677d9_ppc64le", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:5997b680718b3b4cd7f19b0c59774ce5f7827926c7f679a55cfd608c26cff7dc_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:8d0dbdfa02c2f09576916271aeb0cfeeffc6554c02ee95035bf827de75809017_ppc64le", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:a2bdfc8f71be04e61c6175ca533a4d759a69a297398319ddc751b5ffd9a4e3ef_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:4e822fa90a85d0321e809dc028f6a72b1e47a3bb7173143d79206b9b8af55b7e_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:1213f967cbe599166dcaa07280cf27c48cbb5c3e2828df278090fb1aa4636c8c_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:13e0884bb5ae5129350025beea1cbd2a6fdd9087718f6e085738a048629519b9_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:c2322954825785303dc48f29c5176bc173f58ab3215b0c710000bdcee08458be_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d956ac914d55184d56a5f5dee491254f5267c0fbc984a1171429e3a234872a84_amd64", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e0ddb90fb05f486b80fe1c0e7222bc6dd90071f762ab8fd8cfc45a39faa020b0_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e10c4f241fb1dfa9437e453b65ed57ca79550e487f16bc6742d6c1359824dcc0_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:0b605af925e0664d9f6a89c2460cbe56b6af3979bc394e97518a1ce64756dccb_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:3ece40e4a3862dc29d9bb41f407117fc52db2ca8208a1dabe82eea28e7a9ba29_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:effcd9952d7714b29c9496cf632d8e8ad1f5e1fffe4a46e59d57da42490da840_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:63c5caa6688b3aae3aee9c58e497b1afc7b9b0638eb83a3627eed3004fca11c3_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f3066189610abf7be0b9d2e827a108d6cdfcdd1a26dea8bb426af669b40d12ff_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f99e4373e39a70c99f4c67cd1a10483c99310e478e5a8b840ab114d11ed2ebd3_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:091d2d34fbd525a7e9b2c4b1b8eef5283039dfcaac597bece9f4ad0236d1cbf9_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:1bf0e4367621ed8fef30b5fbd6fbffa59731ecb20cbb8c9772015f8958198a16_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:a577adb2dbaddcf1ebdcec2a7c4d0a6b3a948fcf55d9890749f1605e8142b8d8_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:1fe43138f2ee8603e1f7aa2f9ade87a09099312836b79b606f09c6ded655c2a2_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:c3ad009df338a94aed8ca3d4d069bee447ce8b64291bc702fcfa408429108a80_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:d08147821133be235c9048e9b815576d38560f8e9745d64cf6ba1123dc3e3f89_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:01217396dfa1ffa44e9cf6b384093a7b6946135fd8fa122083ac6062a3790a2d_ppc64le", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6987db3152cec7edcf50dbe86d50a5dcdb4923b0879212711b062718a1e4b162_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:ef04c7de41b9b0f5b53d7a8ac39121c509070a6023d75c1cf8f32301ab356567_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:134c31698768c99170eb6d27d6283b5f18459dec70fda9137ec0aac2ac60c324_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:be8e49378081f05fafba369f406d1cd211ca49e8fac21ce25176ab543094ae13_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ea043fb015e82632de477f17a94e0b9dd31b34312c0214fd2b8128e0d71ba716_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:54de6ce2c4b3a652b5af186490c65a07c4434d253548596f355b3cd3d4f1bd9b_s390x", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:f9d32726831f630601ad041898282bb5eaa50e81d6f8aeae6cf4a6fe272c37a6_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:fdd3cdce6f5d0308b19f84dbe31b746c3400c67b675a173e8062dfa593290e51_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:7e1b73c1d0ba5325bc430c8d01efa1e563f09bb34c1a88a4cf77a9001c7e955a_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:c12a41f6dfda6df2d532cc9c02e537c4fdcf52c7ec3ebb597bba38f1fe9eb040_ppc64le", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:cb4010ab30ac7e6d063fc7b746f1af3b811218e102013554f2f1969f6a237b20_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:01e231b75154957ecf5fa3f0d201f648d8558c6cfd7294a49865ff857316ee89_s390x", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:07939c868b6db934987241cdd6bef796bcc3fe3f0baf2ab940d1f6bf190141a5_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:193abc8712f684e9ed2d4b13b338ff20e3b29c07d433a7a73b0a7b152fff335d_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:37984d3f5b7450fc01b101e1635430147b20ecf03b1e79abe6f6b350fa7be1c1_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:5ca1c51f319331e9040acdc25bacab449c812165d11da5deb40f72a7ccf9824d_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:9df8324b79247bd77ad74b8948ff134db72559e88c53fab3a1259b7113a677d9_ppc64le", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:5997b680718b3b4cd7f19b0c59774ce5f7827926c7f679a55cfd608c26cff7dc_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:8d0dbdfa02c2f09576916271aeb0cfeeffc6554c02ee95035bf827de75809017_ppc64le", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:a2bdfc8f71be04e61c6175ca533a4d759a69a297398319ddc751b5ffd9a4e3ef_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:4e822fa90a85d0321e809dc028f6a72b1e47a3bb7173143d79206b9b8af55b7e_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:1213f967cbe599166dcaa07280cf27c48cbb5c3e2828df278090fb1aa4636c8c_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:13e0884bb5ae5129350025beea1cbd2a6fdd9087718f6e085738a048629519b9_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:c2322954825785303dc48f29c5176bc173f58ab3215b0c710000bdcee08458be_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d956ac914d55184d56a5f5dee491254f5267c0fbc984a1171429e3a234872a84_amd64", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e0ddb90fb05f486b80fe1c0e7222bc6dd90071f762ab8fd8cfc45a39faa020b0_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e10c4f241fb1dfa9437e453b65ed57ca79550e487f16bc6742d6c1359824dcc0_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:0b605af925e0664d9f6a89c2460cbe56b6af3979bc394e97518a1ce64756dccb_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:3ece40e4a3862dc29d9bb41f407117fc52db2ca8208a1dabe82eea28e7a9ba29_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:effcd9952d7714b29c9496cf632d8e8ad1f5e1fffe4a46e59d57da42490da840_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:63c5caa6688b3aae3aee9c58e497b1afc7b9b0638eb83a3627eed3004fca11c3_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f3066189610abf7be0b9d2e827a108d6cdfcdd1a26dea8bb426af669b40d12ff_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f99e4373e39a70c99f4c67cd1a10483c99310e478e5a8b840ab114d11ed2ebd3_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:091d2d34fbd525a7e9b2c4b1b8eef5283039dfcaac597bece9f4ad0236d1cbf9_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:1bf0e4367621ed8fef30b5fbd6fbffa59731ecb20cbb8c9772015f8958198a16_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:a577adb2dbaddcf1ebdcec2a7c4d0a6b3a948fcf55d9890749f1605e8142b8d8_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:01217396dfa1ffa44e9cf6b384093a7b6946135fd8fa122083ac6062a3790a2d_ppc64le", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6987db3152cec7edcf50dbe86d50a5dcdb4923b0879212711b062718a1e4b162_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:ef04c7de41b9b0f5b53d7a8ac39121c509070a6023d75c1cf8f32301ab356567_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:134c31698768c99170eb6d27d6283b5f18459dec70fda9137ec0aac2ac60c324_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:be8e49378081f05fafba369f406d1cd211ca49e8fac21ce25176ab543094ae13_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ea043fb015e82632de477f17a94e0b9dd31b34312c0214fd2b8128e0d71ba716_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:54de6ce2c4b3a652b5af186490c65a07c4434d253548596f355b3cd3d4f1bd9b_s390x", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:f9d32726831f630601ad041898282bb5eaa50e81d6f8aeae6cf4a6fe272c37a6_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:fdd3cdce6f5d0308b19f84dbe31b746c3400c67b675a173e8062dfa593290e51_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:7e1b73c1d0ba5325bc430c8d01efa1e563f09bb34c1a88a4cf77a9001c7e955a_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:c12a41f6dfda6df2d532cc9c02e537c4fdcf52c7ec3ebb597bba38f1fe9eb040_ppc64le", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:cb4010ab30ac7e6d063fc7b746f1af3b811218e102013554f2f1969f6a237b20_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:01e231b75154957ecf5fa3f0d201f648d8558c6cfd7294a49865ff857316ee89_s390x", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:07939c868b6db934987241cdd6bef796bcc3fe3f0baf2ab940d1f6bf190141a5_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:193abc8712f684e9ed2d4b13b338ff20e3b29c07d433a7a73b0a7b152fff335d_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:37984d3f5b7450fc01b101e1635430147b20ecf03b1e79abe6f6b350fa7be1c1_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:5ca1c51f319331e9040acdc25bacab449c812165d11da5deb40f72a7ccf9824d_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:9df8324b79247bd77ad74b8948ff134db72559e88c53fab3a1259b7113a677d9_ppc64le", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:5997b680718b3b4cd7f19b0c59774ce5f7827926c7f679a55cfd608c26cff7dc_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:8d0dbdfa02c2f09576916271aeb0cfeeffc6554c02ee95035bf827de75809017_ppc64le", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:a2bdfc8f71be04e61c6175ca533a4d759a69a297398319ddc751b5ffd9a4e3ef_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:1fe43138f2ee8603e1f7aa2f9ade87a09099312836b79b606f09c6ded655c2a2_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:c3ad009df338a94aed8ca3d4d069bee447ce8b64291bc702fcfa408429108a80_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:d08147821133be235c9048e9b815576d38560f8e9745d64cf6ba1123dc3e3f89_s390x" ], "known_not_affected": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:4e822fa90a85d0321e809dc028f6a72b1e47a3bb7173143d79206b9b8af55b7e_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:1213f967cbe599166dcaa07280cf27c48cbb5c3e2828df278090fb1aa4636c8c_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:13e0884bb5ae5129350025beea1cbd2a6fdd9087718f6e085738a048629519b9_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:c2322954825785303dc48f29c5176bc173f58ab3215b0c710000bdcee08458be_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d956ac914d55184d56a5f5dee491254f5267c0fbc984a1171429e3a234872a84_amd64", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e0ddb90fb05f486b80fe1c0e7222bc6dd90071f762ab8fd8cfc45a39faa020b0_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e10c4f241fb1dfa9437e453b65ed57ca79550e487f16bc6742d6c1359824dcc0_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:0b605af925e0664d9f6a89c2460cbe56b6af3979bc394e97518a1ce64756dccb_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:3ece40e4a3862dc29d9bb41f407117fc52db2ca8208a1dabe82eea28e7a9ba29_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:effcd9952d7714b29c9496cf632d8e8ad1f5e1fffe4a46e59d57da42490da840_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:63c5caa6688b3aae3aee9c58e497b1afc7b9b0638eb83a3627eed3004fca11c3_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f3066189610abf7be0b9d2e827a108d6cdfcdd1a26dea8bb426af669b40d12ff_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f99e4373e39a70c99f4c67cd1a10483c99310e478e5a8b840ab114d11ed2ebd3_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:091d2d34fbd525a7e9b2c4b1b8eef5283039dfcaac597bece9f4ad0236d1cbf9_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:1bf0e4367621ed8fef30b5fbd6fbffa59731ecb20cbb8c9772015f8958198a16_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:a577adb2dbaddcf1ebdcec2a7c4d0a6b3a948fcf55d9890749f1605e8142b8d8_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:01217396dfa1ffa44e9cf6b384093a7b6946135fd8fa122083ac6062a3790a2d_ppc64le", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6987db3152cec7edcf50dbe86d50a5dcdb4923b0879212711b062718a1e4b162_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:ef04c7de41b9b0f5b53d7a8ac39121c509070a6023d75c1cf8f32301ab356567_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:134c31698768c99170eb6d27d6283b5f18459dec70fda9137ec0aac2ac60c324_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:be8e49378081f05fafba369f406d1cd211ca49e8fac21ce25176ab543094ae13_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ea043fb015e82632de477f17a94e0b9dd31b34312c0214fd2b8128e0d71ba716_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:54de6ce2c4b3a652b5af186490c65a07c4434d253548596f355b3cd3d4f1bd9b_s390x", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:f9d32726831f630601ad041898282bb5eaa50e81d6f8aeae6cf4a6fe272c37a6_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:fdd3cdce6f5d0308b19f84dbe31b746c3400c67b675a173e8062dfa593290e51_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:7e1b73c1d0ba5325bc430c8d01efa1e563f09bb34c1a88a4cf77a9001c7e955a_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:c12a41f6dfda6df2d532cc9c02e537c4fdcf52c7ec3ebb597bba38f1fe9eb040_ppc64le", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:cb4010ab30ac7e6d063fc7b746f1af3b811218e102013554f2f1969f6a237b20_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:01e231b75154957ecf5fa3f0d201f648d8558c6cfd7294a49865ff857316ee89_s390x", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:07939c868b6db934987241cdd6bef796bcc3fe3f0baf2ab940d1f6bf190141a5_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:193abc8712f684e9ed2d4b13b338ff20e3b29c07d433a7a73b0a7b152fff335d_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:37984d3f5b7450fc01b101e1635430147b20ecf03b1e79abe6f6b350fa7be1c1_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:5ca1c51f319331e9040acdc25bacab449c812165d11da5deb40f72a7ccf9824d_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:9df8324b79247bd77ad74b8948ff134db72559e88c53fab3a1259b7113a677d9_ppc64le", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:5997b680718b3b4cd7f19b0c59774ce5f7827926c7f679a55cfd608c26cff7dc_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:8d0dbdfa02c2f09576916271aeb0cfeeffc6554c02ee95035bf827de75809017_ppc64le", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:a2bdfc8f71be04e61c6175ca533a4d759a69a297398319ddc751b5ffd9a4e3ef_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-16T02:48:23+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:1fe43138f2ee8603e1f7aa2f9ade87a09099312836b79b606f09c6ded655c2a2_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:c3ad009df338a94aed8ca3d4d069bee447ce8b64291bc702fcfa408429108a80_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:d08147821133be235c9048e9b815576d38560f8e9745d64cf6ba1123dc3e3f89_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3932" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:4e822fa90a85d0321e809dc028f6a72b1e47a3bb7173143d79206b9b8af55b7e_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:1213f967cbe599166dcaa07280cf27c48cbb5c3e2828df278090fb1aa4636c8c_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:13e0884bb5ae5129350025beea1cbd2a6fdd9087718f6e085738a048629519b9_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:c2322954825785303dc48f29c5176bc173f58ab3215b0c710000bdcee08458be_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d956ac914d55184d56a5f5dee491254f5267c0fbc984a1171429e3a234872a84_amd64", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e0ddb90fb05f486b80fe1c0e7222bc6dd90071f762ab8fd8cfc45a39faa020b0_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e10c4f241fb1dfa9437e453b65ed57ca79550e487f16bc6742d6c1359824dcc0_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:0b605af925e0664d9f6a89c2460cbe56b6af3979bc394e97518a1ce64756dccb_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:3ece40e4a3862dc29d9bb41f407117fc52db2ca8208a1dabe82eea28e7a9ba29_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:effcd9952d7714b29c9496cf632d8e8ad1f5e1fffe4a46e59d57da42490da840_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:63c5caa6688b3aae3aee9c58e497b1afc7b9b0638eb83a3627eed3004fca11c3_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f3066189610abf7be0b9d2e827a108d6cdfcdd1a26dea8bb426af669b40d12ff_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f99e4373e39a70c99f4c67cd1a10483c99310e478e5a8b840ab114d11ed2ebd3_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:091d2d34fbd525a7e9b2c4b1b8eef5283039dfcaac597bece9f4ad0236d1cbf9_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:1bf0e4367621ed8fef30b5fbd6fbffa59731ecb20cbb8c9772015f8958198a16_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:a577adb2dbaddcf1ebdcec2a7c4d0a6b3a948fcf55d9890749f1605e8142b8d8_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:1fe43138f2ee8603e1f7aa2f9ade87a09099312836b79b606f09c6ded655c2a2_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:c3ad009df338a94aed8ca3d4d069bee447ce8b64291bc702fcfa408429108a80_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:d08147821133be235c9048e9b815576d38560f8e9745d64cf6ba1123dc3e3f89_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:01217396dfa1ffa44e9cf6b384093a7b6946135fd8fa122083ac6062a3790a2d_ppc64le", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6987db3152cec7edcf50dbe86d50a5dcdb4923b0879212711b062718a1e4b162_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:ef04c7de41b9b0f5b53d7a8ac39121c509070a6023d75c1cf8f32301ab356567_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:134c31698768c99170eb6d27d6283b5f18459dec70fda9137ec0aac2ac60c324_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:be8e49378081f05fafba369f406d1cd211ca49e8fac21ce25176ab543094ae13_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ea043fb015e82632de477f17a94e0b9dd31b34312c0214fd2b8128e0d71ba716_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:54de6ce2c4b3a652b5af186490c65a07c4434d253548596f355b3cd3d4f1bd9b_s390x", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:f9d32726831f630601ad041898282bb5eaa50e81d6f8aeae6cf4a6fe272c37a6_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:fdd3cdce6f5d0308b19f84dbe31b746c3400c67b675a173e8062dfa593290e51_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:7e1b73c1d0ba5325bc430c8d01efa1e563f09bb34c1a88a4cf77a9001c7e955a_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:c12a41f6dfda6df2d532cc9c02e537c4fdcf52c7ec3ebb597bba38f1fe9eb040_ppc64le", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:cb4010ab30ac7e6d063fc7b746f1af3b811218e102013554f2f1969f6a237b20_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:01e231b75154957ecf5fa3f0d201f648d8558c6cfd7294a49865ff857316ee89_s390x", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:07939c868b6db934987241cdd6bef796bcc3fe3f0baf2ab940d1f6bf190141a5_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:193abc8712f684e9ed2d4b13b338ff20e3b29c07d433a7a73b0a7b152fff335d_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:37984d3f5b7450fc01b101e1635430147b20ecf03b1e79abe6f6b350fa7be1c1_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:5ca1c51f319331e9040acdc25bacab449c812165d11da5deb40f72a7ccf9824d_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:9df8324b79247bd77ad74b8948ff134db72559e88c53fab3a1259b7113a677d9_ppc64le", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:5997b680718b3b4cd7f19b0c59774ce5f7827926c7f679a55cfd608c26cff7dc_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:8d0dbdfa02c2f09576916271aeb0cfeeffc6554c02ee95035bf827de75809017_ppc64le", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:a2bdfc8f71be04e61c6175ca533a4d759a69a297398319ddc751b5ffd9a4e3ef_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:4e822fa90a85d0321e809dc028f6a72b1e47a3bb7173143d79206b9b8af55b7e_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:1213f967cbe599166dcaa07280cf27c48cbb5c3e2828df278090fb1aa4636c8c_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:13e0884bb5ae5129350025beea1cbd2a6fdd9087718f6e085738a048629519b9_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:c2322954825785303dc48f29c5176bc173f58ab3215b0c710000bdcee08458be_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d956ac914d55184d56a5f5dee491254f5267c0fbc984a1171429e3a234872a84_amd64", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e0ddb90fb05f486b80fe1c0e7222bc6dd90071f762ab8fd8cfc45a39faa020b0_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e10c4f241fb1dfa9437e453b65ed57ca79550e487f16bc6742d6c1359824dcc0_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:0b605af925e0664d9f6a89c2460cbe56b6af3979bc394e97518a1ce64756dccb_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:3ece40e4a3862dc29d9bb41f407117fc52db2ca8208a1dabe82eea28e7a9ba29_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:effcd9952d7714b29c9496cf632d8e8ad1f5e1fffe4a46e59d57da42490da840_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:63c5caa6688b3aae3aee9c58e497b1afc7b9b0638eb83a3627eed3004fca11c3_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f3066189610abf7be0b9d2e827a108d6cdfcdd1a26dea8bb426af669b40d12ff_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f99e4373e39a70c99f4c67cd1a10483c99310e478e5a8b840ab114d11ed2ebd3_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:091d2d34fbd525a7e9b2c4b1b8eef5283039dfcaac597bece9f4ad0236d1cbf9_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:1bf0e4367621ed8fef30b5fbd6fbffa59731ecb20cbb8c9772015f8958198a16_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:a577adb2dbaddcf1ebdcec2a7c4d0a6b3a948fcf55d9890749f1605e8142b8d8_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:1fe43138f2ee8603e1f7aa2f9ade87a09099312836b79b606f09c6ded655c2a2_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:c3ad009df338a94aed8ca3d4d069bee447ce8b64291bc702fcfa408429108a80_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:d08147821133be235c9048e9b815576d38560f8e9745d64cf6ba1123dc3e3f89_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:01217396dfa1ffa44e9cf6b384093a7b6946135fd8fa122083ac6062a3790a2d_ppc64le", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:6987db3152cec7edcf50dbe86d50a5dcdb4923b0879212711b062718a1e4b162_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:ef04c7de41b9b0f5b53d7a8ac39121c509070a6023d75c1cf8f32301ab356567_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:134c31698768c99170eb6d27d6283b5f18459dec70fda9137ec0aac2ac60c324_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:be8e49378081f05fafba369f406d1cd211ca49e8fac21ce25176ab543094ae13_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ea043fb015e82632de477f17a94e0b9dd31b34312c0214fd2b8128e0d71ba716_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:54de6ce2c4b3a652b5af186490c65a07c4434d253548596f355b3cd3d4f1bd9b_s390x", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:f9d32726831f630601ad041898282bb5eaa50e81d6f8aeae6cf4a6fe272c37a6_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:fdd3cdce6f5d0308b19f84dbe31b746c3400c67b675a173e8062dfa593290e51_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:7e1b73c1d0ba5325bc430c8d01efa1e563f09bb34c1a88a4cf77a9001c7e955a_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:c12a41f6dfda6df2d532cc9c02e537c4fdcf52c7ec3ebb597bba38f1fe9eb040_ppc64le", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:cb4010ab30ac7e6d063fc7b746f1af3b811218e102013554f2f1969f6a237b20_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:01e231b75154957ecf5fa3f0d201f648d8558c6cfd7294a49865ff857316ee89_s390x", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:07939c868b6db934987241cdd6bef796bcc3fe3f0baf2ab940d1f6bf190141a5_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:193abc8712f684e9ed2d4b13b338ff20e3b29c07d433a7a73b0a7b152fff335d_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:37984d3f5b7450fc01b101e1635430147b20ecf03b1e79abe6f6b350fa7be1c1_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:5ca1c51f319331e9040acdc25bacab449c812165d11da5deb40f72a7ccf9824d_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:9df8324b79247bd77ad74b8948ff134db72559e88c53fab3a1259b7113a677d9_ppc64le", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:5997b680718b3b4cd7f19b0c59774ce5f7827926c7f679a55cfd608c26cff7dc_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:8d0dbdfa02c2f09576916271aeb0cfeeffc6554c02ee95035bf827de75809017_ppc64le", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:a2bdfc8f71be04e61c6175ca533a4d759a69a297398319ddc751b5ffd9a4e3ef_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2025:4171
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Builds 1.3 release", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Builds 1.3", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:4171", "url": "https://access.redhat.com/errata/RHSA-2025:4171" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-22869", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-30204", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.openshift.com/builds/1.1/about/overview-openshift-builds.html", "url": "https://docs.openshift.com/builds/1.1/about/overview-openshift-builds.html" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_4171.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Builds 1.3", "tracking": { "current_release_date": "2025-08-15T03:14:49+00:00", "generator": { "date": "2025-08-15T03:14:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:4171", "initial_release_date": "2025-04-24T11:52:49+00:00", "revision_history": [ { "date": "2025-04-24T11:52:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-24T11:52:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:14:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Builds for Red Hat OpenShift 1.3.2", "product": { "name": "Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_builds:1.3::el9" } } } ], "category": "product_family", "name": "Builds for Red Hat OpenShift" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3A0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744785360" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744785084" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744792586" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744786270" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744862649" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-operator-bundle@sha256%3A53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744896804" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744789746" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744790944" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3Ad391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744787137" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744793386" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3A3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744785360" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744785084" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744792586" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744786270" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3Afd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744862649" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3Aceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744789746" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744790944" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3Ae3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744787137" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744793386" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3A6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744785360" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744785084" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744792586" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744786270" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744862649" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744789746" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3Ad1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744790944" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3A60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744787137" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3Ab8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744793386" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3A47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744785360" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744785084" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3Ab31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744792586" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3Ae7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744786270" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744862649" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744789746" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744790944" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3Ae8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744787137" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3Ab0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744793386" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64 as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64 as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64 as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64 as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64 as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64 as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64 as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64 as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64 as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64 as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64 as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64 as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64 as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64 as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64 as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64 as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64 as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64 as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64 as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le as a component of Builds for Red Hat OpenShift 1.3.2", "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le" ], "known_not_affected": [ "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-24T11:52:49+00:00", "details": "It is recommended that existing users of Red Hat OpenShift Builds 1.2 to 1.3.", "product_ids": [ "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4171" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" }, { "cve": "CVE-2025-30204", "cwe": { "id": "CWE-405", "name": "Asymmetric Resource Consumption (Amplification)" }, "discovery_date": "2025-03-21T22:00:43.818367+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354195" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le" ], "known_not_affected": [ "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "RHBZ#2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3553", "url": "https://pkg.go.dev/vuln/GO-2025-3553" } ], "release_date": "2025-03-21T21:42:01.382000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-24T11:52:49+00:00", "details": "It is recommended that existing users of Red Hat OpenShift Builds 1.2 to 1.3.", "product_ids": [ "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4171" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x", "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing" } ] }
rhsa-2025:4502
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.10.8 General\nAvailability release images, which fix bugs and update container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.10.8 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix several bugs. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.10/html/release_notes/\n\nSecurity fix(es):\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n* golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:4502", "url": "https://access.redhat.com/errata/RHSA-2025:4502" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.10/html/release_notes/", "url": "https://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.10/html/release_notes/" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "ACM-10166", "url": "https://issues.redhat.com/browse/ACM-10166" }, { "category": "external", "summary": "ACM-17998", "url": "https://issues.redhat.com/browse/ACM-17998" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_4502.json" } ], "title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.10.8 container updates", "tracking": { "current_release_date": "2025-08-15T03:14:36+00:00", "generator": { "date": "2025-08-15T03:14:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:4502", "initial_release_date": "2025-05-06T06:29:57+00:00", "revision_history": [ { "date": "2025-05-06T06:29:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-06T06:29:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:14:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.10::el9" } } } ], "category": "product_family", "name": "Red Hat ACM" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-cluster-permission-rhel9@sha256:017c8418d8d57ca97e30717338657999336bb7c899e45ed1503c6b8effbaaa75_arm64", "product": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:017c8418d8d57ca97e30717338657999336bb7c899e45ed1503c6b8effbaaa75_arm64", "product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:017c8418d8d57ca97e30717338657999336bb7c899e45ed1503c6b8effbaaa75_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:017c8418d8d57ca97e30717338657999336bb7c899e45ed1503c6b8effbaaa75?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.10.8-8" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b5d22baef9729455175a5eb4466821999e89920af832208f1336a710147db623_arm64", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b5d22baef9729455175a5eb4466821999e89920af832208f1336a710147db623_arm64", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b5d22baef9729455175a5eb4466821999e89920af832208f1336a710147db623_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:b5d22baef9729455175a5eb4466821999e89920af832208f1336a710147db623?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.10.8-9" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7bd3766ec766292c2e6ae2e1f7b276c994dccc754af0881562bb0f2b0ea1d151_arm64", "product": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7bd3766ec766292c2e6ae2e1f7b276c994dccc754af0881562bb0f2b0ea1d151_arm64", "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7bd3766ec766292c2e6ae2e1f7b276c994dccc754af0881562bb0f2b0ea1d151_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:7bd3766ec766292c2e6ae2e1f7b276c994dccc754af0881562bb0f2b0ea1d151?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.10.8-9" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel9@sha256:f537b1298156854e90f66b9b2852c41bd77153c83eb43486a4a26a9f7ac8604a_arm64", "product": { "name": "rhacm2/acm-grafana-rhel9@sha256:f537b1298156854e90f66b9b2852c41bd77153c83eb43486a4a26a9f7ac8604a_arm64", "product_id": "rhacm2/acm-grafana-rhel9@sha256:f537b1298156854e90f66b9b2852c41bd77153c83eb43486a4a26a9f7ac8604a_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel9@sha256:f537b1298156854e90f66b9b2852c41bd77153c83eb43486a4a26a9f7ac8604a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.10.8-6" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel9@sha256:ea991cd5688acb3cad43f02ae60b271c3868a572c65839288ff9d946e0c743f8_arm64", "product": { "name": "rhacm2/acm-must-gather-rhel9@sha256:ea991cd5688acb3cad43f02ae60b271c3868a572c65839288ff9d946e0c743f8_arm64", "product_id": "rhacm2/acm-must-gather-rhel9@sha256:ea991cd5688acb3cad43f02ae60b271c3868a572c65839288ff9d946e0c743f8_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel9@sha256:ea991cd5688acb3cad43f02ae60b271c3868a572c65839288ff9d946e0c743f8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:30c22c44b24dcb7318f67dcafbc1d4149555196db9db0701f20a45e994e82d6d_arm64", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:30c22c44b24dcb7318f67dcafbc1d4149555196db9db0701f20a45e994e82d6d_arm64", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:30c22c44b24dcb7318f67dcafbc1d4149555196db9db0701f20a45e994e82d6d_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:30c22c44b24dcb7318f67dcafbc1d4149555196db9db0701f20a45e994e82d6d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.10.8-7" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel9@sha256:9ab0d756b1adb30d6b50a6b5315bf6d54c48bc93ee64dcf9f23ddb5763e76050_arm64", "product": { "name": "rhacm2/acm-prometheus-rhel9@sha256:9ab0d756b1adb30d6b50a6b5315bf6d54c48bc93ee64dcf9f23ddb5763e76050_arm64", "product_id": "rhacm2/acm-prometheus-rhel9@sha256:9ab0d756b1adb30d6b50a6b5315bf6d54c48bc93ee64dcf9f23ddb5763e76050_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel9@sha256:9ab0d756b1adb30d6b50a6b5315bf6d54c48bc93ee64dcf9f23ddb5763e76050?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.10.8-7" } } }, { "category": "product_version", "name": "rhacm2/acm-search-indexer-rhel9@sha256:b845c2f34ab3d62f54cb24db9d9e84e793bf5dc4674c3224e6cba9d8bf991345_arm64", "product": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:b845c2f34ab3d62f54cb24db9d9e84e793bf5dc4674c3224e6cba9d8bf991345_arm64", "product_id": "rhacm2/acm-search-indexer-rhel9@sha256:b845c2f34ab3d62f54cb24db9d9e84e793bf5dc4674c3224e6cba9d8bf991345_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-search-indexer-rhel9@sha256:b845c2f34ab3d62f54cb24db9d9e84e793bf5dc4674c3224e6cba9d8bf991345?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.10.8-8" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-api-rhel9@sha256:195a2970a0f4b11355e20e5478a2ab15a57f5d66989e98356e60bd1599d383d6_arm64", "product": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:195a2970a0f4b11355e20e5478a2ab15a57f5d66989e98356e60bd1599d383d6_arm64", "product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:195a2970a0f4b11355e20e5478a2ab15a57f5d66989e98356e60bd1599d383d6_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:195a2970a0f4b11355e20e5478a2ab15a57f5d66989e98356e60bd1599d383d6?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-rhel9@sha256:0216d21f18506839ada23af6e79c5ef70f9858c40f672ec60c4b8b516a2499b2_arm64", "product": { "name": "rhacm2/acm-search-v2-rhel9@sha256:0216d21f18506839ada23af6e79c5ef70f9858c40f672ec60c4b8b516a2499b2_arm64", "product_id": "rhacm2/acm-search-v2-rhel9@sha256:0216d21f18506839ada23af6e79c5ef70f9858c40f672ec60c4b8b516a2499b2_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-rhel9@sha256:0216d21f18506839ada23af6e79c5ef70f9858c40f672ec60c4b8b516a2499b2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:030a56b32a57529934485947d95a4c6d338c53b84848b6ae0707fb07384bb71f_arm64", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:030a56b32a57529934485947d95a4c6d338c53b84848b6ae0707fb07384bb71f_arm64", "product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:030a56b32a57529934485947d95a4c6d338c53b84848b6ae0707fb07384bb71f_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:030a56b32a57529934485947d95a4c6d338c53b84848b6ae0707fb07384bb71f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel9@sha256:92ca343500f309e419bf5b7872c8cad74086eef95217f2fa292f29b76c16f7a1_arm64", "product": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:92ca343500f309e419bf5b7872c8cad74086eef95217f2fa292f29b76c16f7a1_arm64", "product_id": "rhacm2/cert-policy-controller-rhel9@sha256:92ca343500f309e419bf5b7872c8cad74086eef95217f2fa292f29b76c16f7a1_arm64", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel9@sha256:92ca343500f309e419bf5b7872c8cad74086eef95217f2fa292f29b76c16f7a1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.10.8-9" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel9-operator@sha256:78d3cbe57b74b2a1ce3034e9b5f57ba9cd4a7b23b0fac463dc2b63f613daefb1_arm64", "product": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:78d3cbe57b74b2a1ce3034e9b5f57ba9cd4a7b23b0fac463dc2b63f613daefb1_arm64", "product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:78d3cbe57b74b2a1ce3034e9b5f57ba9cd4a7b23b0fac463dc2b63f613daefb1_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:78d3cbe57b74b2a1ce3034e9b5f57ba9cd4a7b23b0fac463dc2b63f613daefb1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel9@sha256:0c7fed3353927ea7937c992376998a6078c4e410ba7cb0a98d8f9d1f543d4318_arm64", "product": { "name": "rhacm2/config-policy-controller-rhel9@sha256:0c7fed3353927ea7937c992376998a6078c4e410ba7cb0a98d8f9d1f543d4318_arm64", "product_id": "rhacm2/config-policy-controller-rhel9@sha256:0c7fed3353927ea7937c992376998a6078c4e410ba7cb0a98d8f9d1f543d4318_arm64", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel9@sha256:0c7fed3353927ea7937c992376998a6078c4e410ba7cb0a98d8f9d1f543d4318?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/console-rhel9@sha256:184574fab8655c1bbe6207d2830a153a4b31d7989694eace870acc14bc649138_arm64", "product": { "name": "rhacm2/console-rhel9@sha256:184574fab8655c1bbe6207d2830a153a4b31d7989694eace870acc14bc649138_arm64", "product_id": "rhacm2/console-rhel9@sha256:184574fab8655c1bbe6207d2830a153a4b31d7989694eace870acc14bc649138_arm64", "product_identification_helper": { "purl": "pkg:oci/console-rhel9@sha256:184574fab8655c1bbe6207d2830a153a4b31d7989694eace870acc14bc649138?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:0a179c7b226adacce814684ac7299acefa6e2c6f13279552d39e1361c83ef6d8_arm64", "product": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:0a179c7b226adacce814684ac7299acefa6e2c6f13279552d39e1361c83ef6d8_arm64", "product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:0a179c7b226adacce814684ac7299acefa6e2c6f13279552d39e1361c83ef6d8_arm64", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:0a179c7b226adacce814684ac7299acefa6e2c6f13279552d39e1361c83ef6d8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel9@sha256:bf87add395440ac7fe9f65dddc49c855173d698e07b321fa2d8fecd8eaedc644_arm64", "product": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:bf87add395440ac7fe9f65dddc49c855173d698e07b321fa2d8fecd8eaedc644_arm64", "product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:bf87add395440ac7fe9f65dddc49c855173d698e07b321fa2d8fecd8eaedc644_arm64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:bf87add395440ac7fe9f65dddc49c855173d698e07b321fa2d8fecd8eaedc644?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.10.8-9" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:38a41b3e5d6dbe8603ff24f5d78c13b308ba75b666a934e3e83bd9d540d95c90_arm64", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:38a41b3e5d6dbe8603ff24f5d78c13b308ba75b666a934e3e83bd9d540d95c90_arm64", "product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:38a41b3e5d6dbe8603ff24f5d78c13b308ba75b666a934e3e83bd9d540d95c90_arm64", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:38a41b3e5d6dbe8603ff24f5d78c13b308ba75b666a934e3e83bd9d540d95c90?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel9@sha256:9bed95f03e8d91dccb8c4d1c1a096072d56fe217d095f0e859f0820512fddd75_arm64", "product": { "name": "rhacm2/iam-policy-controller-rhel9@sha256:9bed95f03e8d91dccb8c4d1c1a096072d56fe217d095f0e859f0820512fddd75_arm64", "product_id": "rhacm2/iam-policy-controller-rhel9@sha256:9bed95f03e8d91dccb8c4d1c1a096072d56fe217d095f0e859f0820512fddd75_arm64", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel9@sha256:9bed95f03e8d91dccb8c4d1c1a096072d56fe217d095f0e859f0820512fddd75?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel9\u0026tag=v2.10.8-9" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel9@sha256:08efbce157ff3077ef2875d4d81f54b210b6829449a04711ae7895d6aff6e697_arm64", "product": { "name": "rhacm2/insights-client-rhel9@sha256:08efbce157ff3077ef2875d4d81f54b210b6829449a04711ae7895d6aff6e697_arm64", "product_id": "rhacm2/insights-client-rhel9@sha256:08efbce157ff3077ef2875d4d81f54b210b6829449a04711ae7895d6aff6e697_arm64", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel9@sha256:08efbce157ff3077ef2875d4d81f54b210b6829449a04711ae7895d6aff6e697?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.10.8-12" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel9@sha256:5d63055055013663d78c507427c12919d2b331a79a495ff83b95825b816f941e_arm64", "product": { "name": "rhacm2/insights-metrics-rhel9@sha256:5d63055055013663d78c507427c12919d2b331a79a495ff83b95825b816f941e_arm64", "product_id": "rhacm2/insights-metrics-rhel9@sha256:5d63055055013663d78c507427c12919d2b331a79a495ff83b95825b816f941e_arm64", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel9@sha256:5d63055055013663d78c507427c12919d2b331a79a495ff83b95825b816f941e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:d1addbaed73e171bfc5920df11787886e8bed111fd1831b7d01f95d7c78fb53a_arm64", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:d1addbaed73e171bfc5920df11787886e8bed111fd1831b7d01f95d7c78fb53a_arm64", "product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:d1addbaed73e171bfc5920df11787886e8bed111fd1831b7d01f95d7c78fb53a_arm64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:d1addbaed73e171bfc5920df11787886e8bed111fd1831b7d01f95d7c78fb53a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.10.8-12" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:5ba6134404e3d63e958f85225001059903a127cb2caa63cc357bd1a29c549253_arm64", "product": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:5ba6134404e3d63e958f85225001059903a127cb2caa63cc357bd1a29c549253_arm64", "product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:5ba6134404e3d63e958f85225001059903a127cb2caa63cc357bd1a29c549253_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:5ba6134404e3d63e958f85225001059903a127cb2caa63cc357bd1a29c549253?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.10.8-8" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel9@sha256:41c07eb36b6506d3081897a5575f94a99c75afb2fa89bf4eccea98d60c15ed99_arm64", "product": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:41c07eb36b6506d3081897a5575f94a99c75afb2fa89bf4eccea98d60c15ed99_arm64", "product_id": "rhacm2/kube-state-metrics-rhel9@sha256:41c07eb36b6506d3081897a5575f94a99c75afb2fa89bf4eccea98d60c15ed99_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel9@sha256:41c07eb36b6506d3081897a5575f94a99c75afb2fa89bf4eccea98d60c15ed99?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.10.8-7" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel9@sha256:1e92711dafd8a63db60c1d109edfd3a948480d71d43a6f504af8f9154df66fa0_arm64", "product": { "name": "rhacm2/memcached-rhel9@sha256:1e92711dafd8a63db60c1d109edfd3a948480d71d43a6f504af8f9154df66fa0_arm64", "product_id": "rhacm2/memcached-rhel9@sha256:1e92711dafd8a63db60c1d109edfd3a948480d71d43a6f504af8f9154df66fa0_arm64", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel9@sha256:1e92711dafd8a63db60c1d109edfd3a948480d71d43a6f504af8f9154df66fa0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.10.8-5" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel9@sha256:4232e9476287d74a902fc5d66105f839fb0d4654eec02d19d3e8fcff92ec0ac1_arm64", "product": { "name": "rhacm2/memcached-exporter-rhel9@sha256:4232e9476287d74a902fc5d66105f839fb0d4654eec02d19d3e8fcff92ec0ac1_arm64", "product_id": "rhacm2/memcached-exporter-rhel9@sha256:4232e9476287d74a902fc5d66105f839fb0d4654eec02d19d3e8fcff92ec0ac1_arm64", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel9@sha256:4232e9476287d74a902fc5d66105f839fb0d4654eec02d19d3e8fcff92ec0ac1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.10.8-7" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel9@sha256:3580c6276c4f28b83b572e239a86a41e6b3ae3229b22beeffebb053335bcee31_arm64", "product": { "name": "rhacm2/metrics-collector-rhel9@sha256:3580c6276c4f28b83b572e239a86a41e6b3ae3229b22beeffebb053335bcee31_arm64", "product_id": "rhacm2/metrics-collector-rhel9@sha256:3580c6276c4f28b83b572e239a86a41e6b3ae3229b22beeffebb053335bcee31_arm64", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel9@sha256:3580c6276c4f28b83b572e239a86a41e6b3ae3229b22beeffebb053335bcee31?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.10.8-12" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel9@sha256:76c3ca8208f71fea86e4480015525a12de1b1fbc3d9036f1a00f4b56c8e87c77_arm64", "product": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:76c3ca8208f71fea86e4480015525a12de1b1fbc3d9036f1a00f4b56c8e87c77_arm64", "product_id": "rhacm2/multicloud-integrations-rhel9@sha256:76c3ca8208f71fea86e4480015525a12de1b1fbc3d9036f1a00f4b56c8e87c77_arm64", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel9@sha256:76c3ca8208f71fea86e4480015525a12de1b1fbc3d9036f1a00f4b56c8e87c77?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.10.8-8" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel9@sha256:1724fa200f77e1e424162cf5a14911974f22b648f5be56c97097266ad1f1b5cd_arm64", "product": { "name": "rhacm2/multiclusterhub-rhel9@sha256:1724fa200f77e1e424162cf5a14911974f22b648f5be56c97097266ad1f1b5cd_arm64", "product_id": "rhacm2/multiclusterhub-rhel9@sha256:1724fa200f77e1e424162cf5a14911974f22b648f5be56c97097266ad1f1b5cd_arm64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel9@sha256:1724fa200f77e1e424162cf5a14911974f22b648f5be56c97097266ad1f1b5cd?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:92561152372c86b6761df85a37145f01c8787554b408c40dd8737db929ab35ce_arm64", "product": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:92561152372c86b6761df85a37145f01c8787554b408c40dd8737db929ab35ce_arm64", "product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:92561152372c86b6761df85a37145f01c8787554b408c40dd8737db929ab35ce_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:92561152372c86b6761df85a37145f01c8787554b408c40dd8737db929ab35ce?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel9@sha256:5c5e39aeb609ee67abb9091cc52c2a1aa26e9177c0818fe739dca25f58a05c65_arm64", "product": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:5c5e39aeb609ee67abb9091cc52c2a1aa26e9177c0818fe739dca25f58a05c65_arm64", "product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:5c5e39aeb609ee67abb9091cc52c2a1aa26e9177c0818fe739dca25f58a05c65_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:5c5e39aeb609ee67abb9091cc52c2a1aa26e9177c0818fe739dca25f58a05c65?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.10.8-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:a05f3c7be161dd92256b7dc81c7a7f2571b82c48d6898fda20c93e9ef44b6410_arm64", "product": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:a05f3c7be161dd92256b7dc81c7a7f2571b82c48d6898fda20c93e9ef44b6410_arm64", "product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:a05f3c7be161dd92256b7dc81c7a7f2571b82c48d6898fda20c93e9ef44b6410_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:a05f3c7be161dd92256b7dc81c7a7f2571b82c48d6898fda20c93e9ef44b6410?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.10.8-8" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ee97e23996eae14f3c6d5f0ff6d10caaa5170f3924c6c1511cbef9cb87f7ac18_arm64", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ee97e23996eae14f3c6d5f0ff6d10caaa5170f3924c6c1511cbef9cb87f7ac18_arm64", "product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ee97e23996eae14f3c6d5f0ff6d10caaa5170f3924c6c1511cbef9cb87f7ac18_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:ee97e23996eae14f3c6d5f0ff6d10caaa5170f3924c6c1511cbef9cb87f7ac18?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel9@sha256:ed1b626c19bdd840206373b6c9366a7604da930f06caf962b28a1b54aee4fec1_arm64", "product": { "name": "rhacm2/node-exporter-rhel9@sha256:ed1b626c19bdd840206373b6c9366a7604da930f06caf962b28a1b54aee4fec1_arm64", "product_id": "rhacm2/node-exporter-rhel9@sha256:ed1b626c19bdd840206373b6c9366a7604da930f06caf962b28a1b54aee4fec1_arm64", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel9@sha256:ed1b626c19bdd840206373b6c9366a7604da930f06caf962b28a1b54aee4fec1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.10.8-7" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9@sha256:4e4b45059a67f38dab978ed0c9895cd78031e06368f49d4982cfbc7666510877_arm64", "product": { "name": "rhacm2/observatorium-rhel9@sha256:4e4b45059a67f38dab978ed0c9895cd78031e06368f49d4982cfbc7666510877_arm64", "product_id": "rhacm2/observatorium-rhel9@sha256:4e4b45059a67f38dab978ed0c9895cd78031e06368f49d4982cfbc7666510877_arm64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9@sha256:4e4b45059a67f38dab978ed0c9895cd78031e06368f49d4982cfbc7666510877?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9-operator@sha256:7b3d9e1964548360f93b4444a85caf86d54516f2c03b19f47ea9d0fc6d0dd2bd_arm64", "product": { "name": "rhacm2/observatorium-rhel9-operator@sha256:7b3d9e1964548360f93b4444a85caf86d54516f2c03b19f47ea9d0fc6d0dd2bd_arm64", "product_id": "rhacm2/observatorium-rhel9-operator@sha256:7b3d9e1964548360f93b4444a85caf86d54516f2c03b19f47ea9d0fc6d0dd2bd_arm64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9-operator@sha256:7b3d9e1964548360f93b4444a85caf86d54516f2c03b19f47ea9d0fc6d0dd2bd?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:3438b88d687029d0c74d2363cb8364efa38908a685de730fbe575b5bd554bf0b_arm64", "product": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:3438b88d687029d0c74d2363cb8364efa38908a685de730fbe575b5bd554bf0b_arm64", "product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:3438b88d687029d0c74d2363cb8364efa38908a685de730fbe575b5bd554bf0b_arm64", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:3438b88d687029d0c74d2363cb8364efa38908a685de730fbe575b5bd554bf0b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.10.8-7" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel9@sha256:aabe91da3f455b008331788d13c305790eb5151d0c1a983eec8f1ac471b89ef9_arm64", "product": { "name": "rhacm2/prometheus-rhel9@sha256:aabe91da3f455b008331788d13c305790eb5151d0c1a983eec8f1ac471b89ef9_arm64", "product_id": "rhacm2/prometheus-rhel9@sha256:aabe91da3f455b008331788d13c305790eb5151d0c1a983eec8f1ac471b89ef9_arm64", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel9@sha256:aabe91da3f455b008331788d13c305790eb5151d0c1a983eec8f1ac471b89ef9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.10.8-8" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel9@sha256:f3d909054e9646542549fd0cd24f0a6b1bda8f266af67479f8cf8c3ea63c3075_arm64", "product": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:f3d909054e9646542549fd0cd24f0a6b1bda8f266af67479f8cf8c3ea63c3075_arm64", "product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:f3d909054e9646542549fd0cd24f0a6b1bda8f266af67479f8cf8c3ea63c3075_arm64", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:f3d909054e9646542549fd0cd24f0a6b1bda8f266af67479f8cf8c3ea63c3075?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel9@sha256:dd22f9de865defee8b2a2535f0219b59b51372a365e38dd10cfbede838fffd41_arm64", "product": { "name": "rhacm2/search-collector-rhel9@sha256:dd22f9de865defee8b2a2535f0219b59b51372a365e38dd10cfbede838fffd41_arm64", "product_id": "rhacm2/search-collector-rhel9@sha256:dd22f9de865defee8b2a2535f0219b59b51372a365e38dd10cfbede838fffd41_arm64", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel9@sha256:dd22f9de865defee8b2a2535f0219b59b51372a365e38dd10cfbede838fffd41?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel9@sha256:6b33f28b7d4e540e66b595ccded68d2301826a36123c5ad2741a601d539c9a78_arm64", "product": { "name": "rhacm2/submariner-addon-rhel9@sha256:6b33f28b7d4e540e66b595ccded68d2301826a36123c5ad2741a601d539c9a78_arm64", "product_id": "rhacm2/submariner-addon-rhel9@sha256:6b33f28b7d4e540e66b595ccded68d2301826a36123c5ad2741a601d539c9a78_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel9@sha256:6b33f28b7d4e540e66b595ccded68d2301826a36123c5ad2741a601d539c9a78?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel9@sha256:6ce812ebbe1cb245c203822aada60a437c9208bac4c84e43c708465ee6ad7ad9_arm64", "product": { "name": "rhacm2/thanos-rhel9@sha256:6ce812ebbe1cb245c203822aada60a437c9208bac4c84e43c708465ee6ad7ad9_arm64", "product_id": "rhacm2/thanos-rhel9@sha256:6ce812ebbe1cb245c203822aada60a437c9208bac4c84e43c708465ee6ad7ad9_arm64", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel9@sha256:6ce812ebbe1cb245c203822aada60a437c9208bac4c84e43c708465ee6ad7ad9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.10.8-6" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel9@sha256:916fd42713dfa9ca0e8897a0170d52ce4639d793b00747b2ebeaf721a1bc8208_arm64", "product": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:916fd42713dfa9ca0e8897a0170d52ce4639d793b00747b2ebeaf721a1bc8208_arm64", "product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:916fd42713dfa9ca0e8897a0170d52ce4639d793b00747b2ebeaf721a1bc8208_arm64", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:916fd42713dfa9ca0e8897a0170d52ce4639d793b00747b2ebeaf721a1bc8208?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.10.8-7" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-cluster-permission-rhel9@sha256:7b0fc5ded8129162c42880d93986c9c9dbd9c3555da07a8b5eec2a92d759112a_ppc64le", "product": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:7b0fc5ded8129162c42880d93986c9c9dbd9c3555da07a8b5eec2a92d759112a_ppc64le", "product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:7b0fc5ded8129162c42880d93986c9c9dbd9c3555da07a8b5eec2a92d759112a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:7b0fc5ded8129162c42880d93986c9c9dbd9c3555da07a8b5eec2a92d759112a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.10.8-8" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:88d17ea71ed0b440c3efd893f93ac2b95bc6de7ab94f5c543c9facd6a3438204_ppc64le", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:88d17ea71ed0b440c3efd893f93ac2b95bc6de7ab94f5c543c9facd6a3438204_ppc64le", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:88d17ea71ed0b440c3efd893f93ac2b95bc6de7ab94f5c543c9facd6a3438204_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:88d17ea71ed0b440c3efd893f93ac2b95bc6de7ab94f5c543c9facd6a3438204?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.10.8-9" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:ffbc83f3e3f21af8b40c4dd183fac0495b7fef142e5407304fb2fee645b3d340_ppc64le", "product": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:ffbc83f3e3f21af8b40c4dd183fac0495b7fef142e5407304fb2fee645b3d340_ppc64le", "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:ffbc83f3e3f21af8b40c4dd183fac0495b7fef142e5407304fb2fee645b3d340_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:ffbc83f3e3f21af8b40c4dd183fac0495b7fef142e5407304fb2fee645b3d340?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.10.8-9" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel9@sha256:d93bb8f2741b00eae770e8ae664b267d1c5f2e131394c8c4dcb390932c416d6c_ppc64le", "product": { "name": "rhacm2/acm-grafana-rhel9@sha256:d93bb8f2741b00eae770e8ae664b267d1c5f2e131394c8c4dcb390932c416d6c_ppc64le", "product_id": "rhacm2/acm-grafana-rhel9@sha256:d93bb8f2741b00eae770e8ae664b267d1c5f2e131394c8c4dcb390932c416d6c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel9@sha256:d93bb8f2741b00eae770e8ae664b267d1c5f2e131394c8c4dcb390932c416d6c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.10.8-6" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel9@sha256:06426c811ea45571ec12c73c5cb3d51a3de8f9c6620a3bab35e01e8a59562e55_ppc64le", "product": { "name": "rhacm2/acm-must-gather-rhel9@sha256:06426c811ea45571ec12c73c5cb3d51a3de8f9c6620a3bab35e01e8a59562e55_ppc64le", "product_id": "rhacm2/acm-must-gather-rhel9@sha256:06426c811ea45571ec12c73c5cb3d51a3de8f9c6620a3bab35e01e8a59562e55_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel9@sha256:06426c811ea45571ec12c73c5cb3d51a3de8f9c6620a3bab35e01e8a59562e55?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:34912f45d78e4d5e44bef8d6ad8195ae4ac1a8035041b5dabdafe883e9e4dbd1_ppc64le", "product": { "name": "rhacm2/acm-operator-bundle@sha256:34912f45d78e4d5e44bef8d6ad8195ae4ac1a8035041b5dabdafe883e9e4dbd1_ppc64le", "product_id": "rhacm2/acm-operator-bundle@sha256:34912f45d78e4d5e44bef8d6ad8195ae4ac1a8035041b5dabdafe883e9e4dbd1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:34912f45d78e4d5e44bef8d6ad8195ae4ac1a8035041b5dabdafe883e9e4dbd1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.10.8-14" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:7ba6f25328c669535a8f57ebbbefaa69de866d0645c833ffaa61b404dfdc4e01_ppc64le", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:7ba6f25328c669535a8f57ebbbefaa69de866d0645c833ffaa61b404dfdc4e01_ppc64le", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:7ba6f25328c669535a8f57ebbbefaa69de866d0645c833ffaa61b404dfdc4e01_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:7ba6f25328c669535a8f57ebbbefaa69de866d0645c833ffaa61b404dfdc4e01?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.10.8-7" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel9@sha256:97832051f0d1ed0bd11f0e79dae89c7ba4738039cd1d7fa0348e11c0efcf1ad2_ppc64le", "product": { "name": "rhacm2/acm-prometheus-rhel9@sha256:97832051f0d1ed0bd11f0e79dae89c7ba4738039cd1d7fa0348e11c0efcf1ad2_ppc64le", "product_id": "rhacm2/acm-prometheus-rhel9@sha256:97832051f0d1ed0bd11f0e79dae89c7ba4738039cd1d7fa0348e11c0efcf1ad2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel9@sha256:97832051f0d1ed0bd11f0e79dae89c7ba4738039cd1d7fa0348e11c0efcf1ad2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.10.8-7" } } }, { "category": "product_version", "name": "rhacm2/acm-search-indexer-rhel9@sha256:6a7f50349c47b5eb466a9e4ca65e51dc74ae8eb91917698e4bc5259b22d34ea6_ppc64le", "product": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:6a7f50349c47b5eb466a9e4ca65e51dc74ae8eb91917698e4bc5259b22d34ea6_ppc64le", "product_id": "rhacm2/acm-search-indexer-rhel9@sha256:6a7f50349c47b5eb466a9e4ca65e51dc74ae8eb91917698e4bc5259b22d34ea6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-search-indexer-rhel9@sha256:6a7f50349c47b5eb466a9e4ca65e51dc74ae8eb91917698e4bc5259b22d34ea6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.10.8-8" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-api-rhel9@sha256:52d2497d453457af5efe570f955672f506030a7a2583e1ebf9579f772c263161_ppc64le", "product": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:52d2497d453457af5efe570f955672f506030a7a2583e1ebf9579f772c263161_ppc64le", "product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:52d2497d453457af5efe570f955672f506030a7a2583e1ebf9579f772c263161_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:52d2497d453457af5efe570f955672f506030a7a2583e1ebf9579f772c263161?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-rhel9@sha256:4d0e80d892d43648d84305294b28c8501083fe9f9c3b4e6db0dcf0784996eb9d_ppc64le", "product": { "name": "rhacm2/acm-search-v2-rhel9@sha256:4d0e80d892d43648d84305294b28c8501083fe9f9c3b4e6db0dcf0784996eb9d_ppc64le", "product_id": "rhacm2/acm-search-v2-rhel9@sha256:4d0e80d892d43648d84305294b28c8501083fe9f9c3b4e6db0dcf0784996eb9d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-rhel9@sha256:4d0e80d892d43648d84305294b28c8501083fe9f9c3b4e6db0dcf0784996eb9d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:a019caf2686883438c438338d16e8dbaf3a966645351b97a859fe7ccc3f8548f_ppc64le", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:a019caf2686883438c438338d16e8dbaf3a966645351b97a859fe7ccc3f8548f_ppc64le", "product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:a019caf2686883438c438338d16e8dbaf3a966645351b97a859fe7ccc3f8548f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:a019caf2686883438c438338d16e8dbaf3a966645351b97a859fe7ccc3f8548f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel9@sha256:d08392ca14f63901db29c082def74b8cb870f715b0ed05581d8c6804b23e8f2e_ppc64le", "product": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:d08392ca14f63901db29c082def74b8cb870f715b0ed05581d8c6804b23e8f2e_ppc64le", "product_id": "rhacm2/cert-policy-controller-rhel9@sha256:d08392ca14f63901db29c082def74b8cb870f715b0ed05581d8c6804b23e8f2e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel9@sha256:d08392ca14f63901db29c082def74b8cb870f715b0ed05581d8c6804b23e8f2e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.10.8-9" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel9-operator@sha256:21ceca7e54143d4b78f11f9995adcdb0dc8becd5bdbb910aa0b9ed2c5ff499e3_ppc64le", "product": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:21ceca7e54143d4b78f11f9995adcdb0dc8becd5bdbb910aa0b9ed2c5ff499e3_ppc64le", "product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:21ceca7e54143d4b78f11f9995adcdb0dc8becd5bdbb910aa0b9ed2c5ff499e3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:21ceca7e54143d4b78f11f9995adcdb0dc8becd5bdbb910aa0b9ed2c5ff499e3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel9@sha256:920078aff84a0ca82b61ab43fa76b107acd450d60d545724466b568c46b25095_ppc64le", "product": { "name": "rhacm2/config-policy-controller-rhel9@sha256:920078aff84a0ca82b61ab43fa76b107acd450d60d545724466b568c46b25095_ppc64le", "product_id": "rhacm2/config-policy-controller-rhel9@sha256:920078aff84a0ca82b61ab43fa76b107acd450d60d545724466b568c46b25095_ppc64le", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel9@sha256:920078aff84a0ca82b61ab43fa76b107acd450d60d545724466b568c46b25095?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/console-rhel9@sha256:d0128fa2853190d849d2800435caab91f1f65acc9ed052f9517b6833990a6a16_ppc64le", "product": { "name": "rhacm2/console-rhel9@sha256:d0128fa2853190d849d2800435caab91f1f65acc9ed052f9517b6833990a6a16_ppc64le", "product_id": "rhacm2/console-rhel9@sha256:d0128fa2853190d849d2800435caab91f1f65acc9ed052f9517b6833990a6a16_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-rhel9@sha256:d0128fa2853190d849d2800435caab91f1f65acc9ed052f9517b6833990a6a16?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:7c68ba9ee33d5c8177f6c15da315955cd34bad295b3701ba13065ea6b4e99eac_ppc64le", "product": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:7c68ba9ee33d5c8177f6c15da315955cd34bad295b3701ba13065ea6b4e99eac_ppc64le", "product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:7c68ba9ee33d5c8177f6c15da315955cd34bad295b3701ba13065ea6b4e99eac_ppc64le", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:7c68ba9ee33d5c8177f6c15da315955cd34bad295b3701ba13065ea6b4e99eac?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel9@sha256:5d410514f579a930697e0048fec67228d638d74d9db278183b823872b80c20ad_ppc64le", "product": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:5d410514f579a930697e0048fec67228d638d74d9db278183b823872b80c20ad_ppc64le", "product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:5d410514f579a930697e0048fec67228d638d74d9db278183b823872b80c20ad_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:5d410514f579a930697e0048fec67228d638d74d9db278183b823872b80c20ad?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.10.8-9" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:c00ea140b327b783d5cc322418d3f7f21527924d1db1e9161e0a6736e2cbae40_ppc64le", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:c00ea140b327b783d5cc322418d3f7f21527924d1db1e9161e0a6736e2cbae40_ppc64le", "product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:c00ea140b327b783d5cc322418d3f7f21527924d1db1e9161e0a6736e2cbae40_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:c00ea140b327b783d5cc322418d3f7f21527924d1db1e9161e0a6736e2cbae40?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel9@sha256:1add0340f124d501b16437b87666b8c700b326062fe15b21eeaed13f21ab7bd2_ppc64le", "product": { "name": "rhacm2/iam-policy-controller-rhel9@sha256:1add0340f124d501b16437b87666b8c700b326062fe15b21eeaed13f21ab7bd2_ppc64le", "product_id": "rhacm2/iam-policy-controller-rhel9@sha256:1add0340f124d501b16437b87666b8c700b326062fe15b21eeaed13f21ab7bd2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel9@sha256:1add0340f124d501b16437b87666b8c700b326062fe15b21eeaed13f21ab7bd2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel9\u0026tag=v2.10.8-9" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel9@sha256:cf3807a6e1d9c2ee6c8e17babd23ff85b33b275fabfd7370bdaf3a1ecc828a42_ppc64le", "product": { "name": "rhacm2/insights-client-rhel9@sha256:cf3807a6e1d9c2ee6c8e17babd23ff85b33b275fabfd7370bdaf3a1ecc828a42_ppc64le", "product_id": "rhacm2/insights-client-rhel9@sha256:cf3807a6e1d9c2ee6c8e17babd23ff85b33b275fabfd7370bdaf3a1ecc828a42_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel9@sha256:cf3807a6e1d9c2ee6c8e17babd23ff85b33b275fabfd7370bdaf3a1ecc828a42?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.10.8-12" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel9@sha256:6b1e2cf03b98d9a4070981b5f553113f10d87b6593f81c5bf40d326c776f12ea_ppc64le", "product": { "name": "rhacm2/insights-metrics-rhel9@sha256:6b1e2cf03b98d9a4070981b5f553113f10d87b6593f81c5bf40d326c776f12ea_ppc64le", "product_id": "rhacm2/insights-metrics-rhel9@sha256:6b1e2cf03b98d9a4070981b5f553113f10d87b6593f81c5bf40d326c776f12ea_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel9@sha256:6b1e2cf03b98d9a4070981b5f553113f10d87b6593f81c5bf40d326c776f12ea?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:8d4ef2ddba07f3bdda3efe86937e0654da5474577df6c2343aeba71f3d7f43ef_ppc64le", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:8d4ef2ddba07f3bdda3efe86937e0654da5474577df6c2343aeba71f3d7f43ef_ppc64le", "product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:8d4ef2ddba07f3bdda3efe86937e0654da5474577df6c2343aeba71f3d7f43ef_ppc64le", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:8d4ef2ddba07f3bdda3efe86937e0654da5474577df6c2343aeba71f3d7f43ef?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.10.8-12" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:937a8eb583e1516d3f13b6275ba81fdfcaf79f7da06282d1f11b616e48b20a12_ppc64le", "product": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:937a8eb583e1516d3f13b6275ba81fdfcaf79f7da06282d1f11b616e48b20a12_ppc64le", "product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:937a8eb583e1516d3f13b6275ba81fdfcaf79f7da06282d1f11b616e48b20a12_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:937a8eb583e1516d3f13b6275ba81fdfcaf79f7da06282d1f11b616e48b20a12?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.10.8-8" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel9@sha256:032f0b68fa332afbd38133b18c45a33d3d1941fa81573373e216fb83cc8a2aaa_ppc64le", "product": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:032f0b68fa332afbd38133b18c45a33d3d1941fa81573373e216fb83cc8a2aaa_ppc64le", "product_id": "rhacm2/kube-state-metrics-rhel9@sha256:032f0b68fa332afbd38133b18c45a33d3d1941fa81573373e216fb83cc8a2aaa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel9@sha256:032f0b68fa332afbd38133b18c45a33d3d1941fa81573373e216fb83cc8a2aaa?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.10.8-7" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel9@sha256:0889521cda934327ec8af626d797e196bacb6252da3297c53ba6d57c26e5de2e_ppc64le", "product": { "name": "rhacm2/memcached-rhel9@sha256:0889521cda934327ec8af626d797e196bacb6252da3297c53ba6d57c26e5de2e_ppc64le", "product_id": "rhacm2/memcached-rhel9@sha256:0889521cda934327ec8af626d797e196bacb6252da3297c53ba6d57c26e5de2e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel9@sha256:0889521cda934327ec8af626d797e196bacb6252da3297c53ba6d57c26e5de2e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.10.8-5" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel9@sha256:928fc567e4433d29d587ef535bde21778629aafb17787382a97f704dea12feef_ppc64le", "product": { "name": "rhacm2/memcached-exporter-rhel9@sha256:928fc567e4433d29d587ef535bde21778629aafb17787382a97f704dea12feef_ppc64le", "product_id": "rhacm2/memcached-exporter-rhel9@sha256:928fc567e4433d29d587ef535bde21778629aafb17787382a97f704dea12feef_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel9@sha256:928fc567e4433d29d587ef535bde21778629aafb17787382a97f704dea12feef?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.10.8-7" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel9@sha256:b896a09ae7e591666dbb16f6ec9b4538771537b5709059e60b7dc373ec5fca90_ppc64le", "product": { "name": "rhacm2/metrics-collector-rhel9@sha256:b896a09ae7e591666dbb16f6ec9b4538771537b5709059e60b7dc373ec5fca90_ppc64le", "product_id": "rhacm2/metrics-collector-rhel9@sha256:b896a09ae7e591666dbb16f6ec9b4538771537b5709059e60b7dc373ec5fca90_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel9@sha256:b896a09ae7e591666dbb16f6ec9b4538771537b5709059e60b7dc373ec5fca90?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.10.8-12" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel9@sha256:a79fb16c1a9622daa6a3321d4bf5c33395919395244fe02026e047a8952726bf_ppc64le", "product": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:a79fb16c1a9622daa6a3321d4bf5c33395919395244fe02026e047a8952726bf_ppc64le", "product_id": "rhacm2/multicloud-integrations-rhel9@sha256:a79fb16c1a9622daa6a3321d4bf5c33395919395244fe02026e047a8952726bf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel9@sha256:a79fb16c1a9622daa6a3321d4bf5c33395919395244fe02026e047a8952726bf?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.10.8-8" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel9@sha256:4f7f3792d1eb323f5f0eeae10cd34063839d4607ed2a7fcbac385d28102dae6a_ppc64le", "product": { "name": "rhacm2/multiclusterhub-rhel9@sha256:4f7f3792d1eb323f5f0eeae10cd34063839d4607ed2a7fcbac385d28102dae6a_ppc64le", "product_id": "rhacm2/multiclusterhub-rhel9@sha256:4f7f3792d1eb323f5f0eeae10cd34063839d4607ed2a7fcbac385d28102dae6a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel9@sha256:4f7f3792d1eb323f5f0eeae10cd34063839d4607ed2a7fcbac385d28102dae6a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:41ce3a5b8b4db3561bf26a24d1eeae252f013507641d3f57b094c623f0d1aee9_ppc64le", "product": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:41ce3a5b8b4db3561bf26a24d1eeae252f013507641d3f57b094c623f0d1aee9_ppc64le", "product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:41ce3a5b8b4db3561bf26a24d1eeae252f013507641d3f57b094c623f0d1aee9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:41ce3a5b8b4db3561bf26a24d1eeae252f013507641d3f57b094c623f0d1aee9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel9@sha256:d5e84a642f6b6e9a319bcca10d46a67dbfb976ed1ce5c55be840c7f9f00f0d80_ppc64le", "product": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:d5e84a642f6b6e9a319bcca10d46a67dbfb976ed1ce5c55be840c7f9f00f0d80_ppc64le", "product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:d5e84a642f6b6e9a319bcca10d46a67dbfb976ed1ce5c55be840c7f9f00f0d80_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:d5e84a642f6b6e9a319bcca10d46a67dbfb976ed1ce5c55be840c7f9f00f0d80?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.10.8-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:de740b9319286f485b251d2de2c2f993a9ce2c37c34c29f9fbefc1a18aed3daf_ppc64le", "product": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:de740b9319286f485b251d2de2c2f993a9ce2c37c34c29f9fbefc1a18aed3daf_ppc64le", "product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:de740b9319286f485b251d2de2c2f993a9ce2c37c34c29f9fbefc1a18aed3daf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:de740b9319286f485b251d2de2c2f993a9ce2c37c34c29f9fbefc1a18aed3daf?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.10.8-8" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ed8fb0dae6b766a68ba886d1336778f3dce288a5ed8da8d85d76959fdbd14282_ppc64le", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ed8fb0dae6b766a68ba886d1336778f3dce288a5ed8da8d85d76959fdbd14282_ppc64le", "product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ed8fb0dae6b766a68ba886d1336778f3dce288a5ed8da8d85d76959fdbd14282_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:ed8fb0dae6b766a68ba886d1336778f3dce288a5ed8da8d85d76959fdbd14282?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel9@sha256:433a92215e7ec0b1ba0413b892e30e1d78892a14b33c896ee49ed44bc261019d_ppc64le", "product": { "name": "rhacm2/node-exporter-rhel9@sha256:433a92215e7ec0b1ba0413b892e30e1d78892a14b33c896ee49ed44bc261019d_ppc64le", "product_id": "rhacm2/node-exporter-rhel9@sha256:433a92215e7ec0b1ba0413b892e30e1d78892a14b33c896ee49ed44bc261019d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel9@sha256:433a92215e7ec0b1ba0413b892e30e1d78892a14b33c896ee49ed44bc261019d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.10.8-7" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9@sha256:7aa5842988b17b92f5f416d92abbeb680f11888bf2b42b26f1b318953a9ff729_ppc64le", "product": { "name": "rhacm2/observatorium-rhel9@sha256:7aa5842988b17b92f5f416d92abbeb680f11888bf2b42b26f1b318953a9ff729_ppc64le", "product_id": "rhacm2/observatorium-rhel9@sha256:7aa5842988b17b92f5f416d92abbeb680f11888bf2b42b26f1b318953a9ff729_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9@sha256:7aa5842988b17b92f5f416d92abbeb680f11888bf2b42b26f1b318953a9ff729?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9-operator@sha256:d14b8b5e6013704510cc699ece6b224d6d13a912569011cea9af09ff180e9376_ppc64le", "product": { "name": "rhacm2/observatorium-rhel9-operator@sha256:d14b8b5e6013704510cc699ece6b224d6d13a912569011cea9af09ff180e9376_ppc64le", "product_id": "rhacm2/observatorium-rhel9-operator@sha256:d14b8b5e6013704510cc699ece6b224d6d13a912569011cea9af09ff180e9376_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9-operator@sha256:d14b8b5e6013704510cc699ece6b224d6d13a912569011cea9af09ff180e9376?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:c350565f8ac74d9b4dadd6221d4f4a722fd3cbe4b6d6cc3fd54216aa548dbbf4_ppc64le", "product": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:c350565f8ac74d9b4dadd6221d4f4a722fd3cbe4b6d6cc3fd54216aa548dbbf4_ppc64le", "product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:c350565f8ac74d9b4dadd6221d4f4a722fd3cbe4b6d6cc3fd54216aa548dbbf4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:c350565f8ac74d9b4dadd6221d4f4a722fd3cbe4b6d6cc3fd54216aa548dbbf4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.10.8-7" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel9@sha256:e8c22f9783340765cd50a96038ac20de578fafd2eda08828ef87adfcc6f42367_ppc64le", "product": { "name": "rhacm2/prometheus-rhel9@sha256:e8c22f9783340765cd50a96038ac20de578fafd2eda08828ef87adfcc6f42367_ppc64le", "product_id": "rhacm2/prometheus-rhel9@sha256:e8c22f9783340765cd50a96038ac20de578fafd2eda08828ef87adfcc6f42367_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel9@sha256:e8c22f9783340765cd50a96038ac20de578fafd2eda08828ef87adfcc6f42367?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.10.8-8" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel9@sha256:739afeef5d7e04c59e8ac6b44975f0a26504393b9a47fe547fd582bd9d909bed_ppc64le", "product": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:739afeef5d7e04c59e8ac6b44975f0a26504393b9a47fe547fd582bd9d909bed_ppc64le", "product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:739afeef5d7e04c59e8ac6b44975f0a26504393b9a47fe547fd582bd9d909bed_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:739afeef5d7e04c59e8ac6b44975f0a26504393b9a47fe547fd582bd9d909bed?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel9@sha256:0dcec0cd9983d7b6aff95844ff3698cd4654e88d8052a9706001a263f784d7c1_ppc64le", "product": { "name": "rhacm2/search-collector-rhel9@sha256:0dcec0cd9983d7b6aff95844ff3698cd4654e88d8052a9706001a263f784d7c1_ppc64le", "product_id": "rhacm2/search-collector-rhel9@sha256:0dcec0cd9983d7b6aff95844ff3698cd4654e88d8052a9706001a263f784d7c1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel9@sha256:0dcec0cd9983d7b6aff95844ff3698cd4654e88d8052a9706001a263f784d7c1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel9@sha256:c4a72dc9defcb794efb3c7e81cf9cd8ea73c575b29c23d8d6f422ebdb25306d9_ppc64le", "product": { "name": "rhacm2/submariner-addon-rhel9@sha256:c4a72dc9defcb794efb3c7e81cf9cd8ea73c575b29c23d8d6f422ebdb25306d9_ppc64le", "product_id": "rhacm2/submariner-addon-rhel9@sha256:c4a72dc9defcb794efb3c7e81cf9cd8ea73c575b29c23d8d6f422ebdb25306d9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel9@sha256:c4a72dc9defcb794efb3c7e81cf9cd8ea73c575b29c23d8d6f422ebdb25306d9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel9@sha256:35ef589fabc482b62ea5b5e7a4375f1e7d5e1c64988eacce21c7ef611c5e73ef_ppc64le", "product": { "name": "rhacm2/thanos-rhel9@sha256:35ef589fabc482b62ea5b5e7a4375f1e7d5e1c64988eacce21c7ef611c5e73ef_ppc64le", "product_id": "rhacm2/thanos-rhel9@sha256:35ef589fabc482b62ea5b5e7a4375f1e7d5e1c64988eacce21c7ef611c5e73ef_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel9@sha256:35ef589fabc482b62ea5b5e7a4375f1e7d5e1c64988eacce21c7ef611c5e73ef?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.10.8-6" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel9@sha256:96a8550135e93eb5375f7874f63832c54bee7da9a64ee95cb403474b864f1f26_ppc64le", "product": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:96a8550135e93eb5375f7874f63832c54bee7da9a64ee95cb403474b864f1f26_ppc64le", "product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:96a8550135e93eb5375f7874f63832c54bee7da9a64ee95cb403474b864f1f26_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:96a8550135e93eb5375f7874f63832c54bee7da9a64ee95cb403474b864f1f26?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.10.8-7" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-cluster-permission-rhel9@sha256:603cecd4a8c5f6f0bb248758dfe73a3f465f00ccc996cab5e8fceb478d628256_s390x", "product": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:603cecd4a8c5f6f0bb248758dfe73a3f465f00ccc996cab5e8fceb478d628256_s390x", "product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:603cecd4a8c5f6f0bb248758dfe73a3f465f00ccc996cab5e8fceb478d628256_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:603cecd4a8c5f6f0bb248758dfe73a3f465f00ccc996cab5e8fceb478d628256?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.10.8-8" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:43f73f7a761a03b49dfbebf3ca3e12491f70121cae679cf2be80d11144159921_s390x", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:43f73f7a761a03b49dfbebf3ca3e12491f70121cae679cf2be80d11144159921_s390x", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:43f73f7a761a03b49dfbebf3ca3e12491f70121cae679cf2be80d11144159921_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:43f73f7a761a03b49dfbebf3ca3e12491f70121cae679cf2be80d11144159921?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.10.8-9" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:09e377f2d3fae1171730c5841b90a7aa36df1bd0ae2471b3dca6829f65566b59_s390x", "product": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:09e377f2d3fae1171730c5841b90a7aa36df1bd0ae2471b3dca6829f65566b59_s390x", "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:09e377f2d3fae1171730c5841b90a7aa36df1bd0ae2471b3dca6829f65566b59_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:09e377f2d3fae1171730c5841b90a7aa36df1bd0ae2471b3dca6829f65566b59?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.10.8-9" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel9@sha256:def381a9380b7ea6e3bda6bbeaf419a36feebfd00037ce2492b7564e2378e9e4_s390x", "product": { "name": "rhacm2/acm-grafana-rhel9@sha256:def381a9380b7ea6e3bda6bbeaf419a36feebfd00037ce2492b7564e2378e9e4_s390x", "product_id": "rhacm2/acm-grafana-rhel9@sha256:def381a9380b7ea6e3bda6bbeaf419a36feebfd00037ce2492b7564e2378e9e4_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel9@sha256:def381a9380b7ea6e3bda6bbeaf419a36feebfd00037ce2492b7564e2378e9e4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.10.8-6" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel9@sha256:f075582eaa3bc0a868e0648b093210818aa9a1486da8397fff6f644d3f0111fb_s390x", "product": { "name": "rhacm2/acm-must-gather-rhel9@sha256:f075582eaa3bc0a868e0648b093210818aa9a1486da8397fff6f644d3f0111fb_s390x", "product_id": "rhacm2/acm-must-gather-rhel9@sha256:f075582eaa3bc0a868e0648b093210818aa9a1486da8397fff6f644d3f0111fb_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel9@sha256:f075582eaa3bc0a868e0648b093210818aa9a1486da8397fff6f644d3f0111fb?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:49c5cbbaa886f2c29f353030685fb3f4d7c4af291cc9976f43d16ae1d8b1fa16_s390x", "product": { "name": "rhacm2/acm-operator-bundle@sha256:49c5cbbaa886f2c29f353030685fb3f4d7c4af291cc9976f43d16ae1d8b1fa16_s390x", "product_id": "rhacm2/acm-operator-bundle@sha256:49c5cbbaa886f2c29f353030685fb3f4d7c4af291cc9976f43d16ae1d8b1fa16_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:49c5cbbaa886f2c29f353030685fb3f4d7c4af291cc9976f43d16ae1d8b1fa16?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.10.8-14" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e6ca2697a82c7f52b8535b33813857c7328f364bbf6d27acd561dbf21c8f79f3_s390x", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e6ca2697a82c7f52b8535b33813857c7328f364bbf6d27acd561dbf21c8f79f3_s390x", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e6ca2697a82c7f52b8535b33813857c7328f364bbf6d27acd561dbf21c8f79f3_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:e6ca2697a82c7f52b8535b33813857c7328f364bbf6d27acd561dbf21c8f79f3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.10.8-7" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel9@sha256:57627e6c4a9535ab1b620f761888be4a6f401eed7f8ddf2ac9b45c4aa116057c_s390x", "product": { "name": "rhacm2/acm-prometheus-rhel9@sha256:57627e6c4a9535ab1b620f761888be4a6f401eed7f8ddf2ac9b45c4aa116057c_s390x", "product_id": "rhacm2/acm-prometheus-rhel9@sha256:57627e6c4a9535ab1b620f761888be4a6f401eed7f8ddf2ac9b45c4aa116057c_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel9@sha256:57627e6c4a9535ab1b620f761888be4a6f401eed7f8ddf2ac9b45c4aa116057c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.10.8-7" } } }, { "category": "product_version", "name": "rhacm2/acm-search-indexer-rhel9@sha256:0e351a95cbc2968cc704bcc5b57281aca2be35f52da9a3c8faf1354cf5c4ff74_s390x", "product": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:0e351a95cbc2968cc704bcc5b57281aca2be35f52da9a3c8faf1354cf5c4ff74_s390x", "product_id": "rhacm2/acm-search-indexer-rhel9@sha256:0e351a95cbc2968cc704bcc5b57281aca2be35f52da9a3c8faf1354cf5c4ff74_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-search-indexer-rhel9@sha256:0e351a95cbc2968cc704bcc5b57281aca2be35f52da9a3c8faf1354cf5c4ff74?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.10.8-8" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-api-rhel9@sha256:10ea79b8c93c96d9ea0441f5ca0e73a83c8f06347f0619f5b15758c2d0dd8394_s390x", "product": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:10ea79b8c93c96d9ea0441f5ca0e73a83c8f06347f0619f5b15758c2d0dd8394_s390x", "product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:10ea79b8c93c96d9ea0441f5ca0e73a83c8f06347f0619f5b15758c2d0dd8394_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:10ea79b8c93c96d9ea0441f5ca0e73a83c8f06347f0619f5b15758c2d0dd8394?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-rhel9@sha256:bc74e6183b23a0d7ad9ff52f2a57054cb70ac0eec50d51cc49b70d6f89047f7b_s390x", "product": { "name": "rhacm2/acm-search-v2-rhel9@sha256:bc74e6183b23a0d7ad9ff52f2a57054cb70ac0eec50d51cc49b70d6f89047f7b_s390x", "product_id": "rhacm2/acm-search-v2-rhel9@sha256:bc74e6183b23a0d7ad9ff52f2a57054cb70ac0eec50d51cc49b70d6f89047f7b_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-rhel9@sha256:bc74e6183b23a0d7ad9ff52f2a57054cb70ac0eec50d51cc49b70d6f89047f7b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:0a9bb8dad4b7190684dcb4419e10c664860e78b555c9e4603b33c25ac5cb9aaf_s390x", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:0a9bb8dad4b7190684dcb4419e10c664860e78b555c9e4603b33c25ac5cb9aaf_s390x", "product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:0a9bb8dad4b7190684dcb4419e10c664860e78b555c9e4603b33c25ac5cb9aaf_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:0a9bb8dad4b7190684dcb4419e10c664860e78b555c9e4603b33c25ac5cb9aaf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel9@sha256:73934e73d5160d41d2bfd03e60dce9f8cbe1f31e7ec63adb3e86bdbd78b72031_s390x", "product": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:73934e73d5160d41d2bfd03e60dce9f8cbe1f31e7ec63adb3e86bdbd78b72031_s390x", "product_id": "rhacm2/cert-policy-controller-rhel9@sha256:73934e73d5160d41d2bfd03e60dce9f8cbe1f31e7ec63adb3e86bdbd78b72031_s390x", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel9@sha256:73934e73d5160d41d2bfd03e60dce9f8cbe1f31e7ec63adb3e86bdbd78b72031?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.10.8-9" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel9-operator@sha256:e64f1b10f1f38fe82e674fc424cfb027f067f9756bae967e89da9df0b1fde28a_s390x", "product": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:e64f1b10f1f38fe82e674fc424cfb027f067f9756bae967e89da9df0b1fde28a_s390x", "product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:e64f1b10f1f38fe82e674fc424cfb027f067f9756bae967e89da9df0b1fde28a_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:e64f1b10f1f38fe82e674fc424cfb027f067f9756bae967e89da9df0b1fde28a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel9@sha256:e5cb64e892c3bccc18045821c594121a89311118008a9ec548ad8b915fd6e47e_s390x", "product": { "name": "rhacm2/config-policy-controller-rhel9@sha256:e5cb64e892c3bccc18045821c594121a89311118008a9ec548ad8b915fd6e47e_s390x", "product_id": "rhacm2/config-policy-controller-rhel9@sha256:e5cb64e892c3bccc18045821c594121a89311118008a9ec548ad8b915fd6e47e_s390x", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel9@sha256:e5cb64e892c3bccc18045821c594121a89311118008a9ec548ad8b915fd6e47e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/console-rhel9@sha256:d720f0b2a9f24b9d6fca60d8765dd1675611da708259e13375ad86855808aa6d_s390x", "product": { "name": "rhacm2/console-rhel9@sha256:d720f0b2a9f24b9d6fca60d8765dd1675611da708259e13375ad86855808aa6d_s390x", "product_id": "rhacm2/console-rhel9@sha256:d720f0b2a9f24b9d6fca60d8765dd1675611da708259e13375ad86855808aa6d_s390x", "product_identification_helper": { "purl": "pkg:oci/console-rhel9@sha256:d720f0b2a9f24b9d6fca60d8765dd1675611da708259e13375ad86855808aa6d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:32c8ac658a338bc0520b1acd66d0e55352ae746d22e3c04b471f8070893a620e_s390x", "product": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:32c8ac658a338bc0520b1acd66d0e55352ae746d22e3c04b471f8070893a620e_s390x", "product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:32c8ac658a338bc0520b1acd66d0e55352ae746d22e3c04b471f8070893a620e_s390x", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:32c8ac658a338bc0520b1acd66d0e55352ae746d22e3c04b471f8070893a620e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel9@sha256:7b076385b4def469c2ea66a3026a550983105021e1787cd47e27e58c505e8cc6_s390x", "product": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:7b076385b4def469c2ea66a3026a550983105021e1787cd47e27e58c505e8cc6_s390x", "product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:7b076385b4def469c2ea66a3026a550983105021e1787cd47e27e58c505e8cc6_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:7b076385b4def469c2ea66a3026a550983105021e1787cd47e27e58c505e8cc6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.10.8-9" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:189c58e8ea2434b08bf25cb1ea1899418df310d6ce3ebf3d46907253548a7ec8_s390x", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:189c58e8ea2434b08bf25cb1ea1899418df310d6ce3ebf3d46907253548a7ec8_s390x", "product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:189c58e8ea2434b08bf25cb1ea1899418df310d6ce3ebf3d46907253548a7ec8_s390x", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:189c58e8ea2434b08bf25cb1ea1899418df310d6ce3ebf3d46907253548a7ec8?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel9@sha256:64da152f4ad86ba6fed41f6164a85bbde9ea2013a87cd289f7885cc48e3e336c_s390x", "product": { "name": "rhacm2/iam-policy-controller-rhel9@sha256:64da152f4ad86ba6fed41f6164a85bbde9ea2013a87cd289f7885cc48e3e336c_s390x", "product_id": "rhacm2/iam-policy-controller-rhel9@sha256:64da152f4ad86ba6fed41f6164a85bbde9ea2013a87cd289f7885cc48e3e336c_s390x", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel9@sha256:64da152f4ad86ba6fed41f6164a85bbde9ea2013a87cd289f7885cc48e3e336c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel9\u0026tag=v2.10.8-9" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel9@sha256:93a207dc2efb075b4df714760e5461e19d0a9634ed64b332979213985e8d03c7_s390x", "product": { "name": "rhacm2/insights-client-rhel9@sha256:93a207dc2efb075b4df714760e5461e19d0a9634ed64b332979213985e8d03c7_s390x", "product_id": "rhacm2/insights-client-rhel9@sha256:93a207dc2efb075b4df714760e5461e19d0a9634ed64b332979213985e8d03c7_s390x", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel9@sha256:93a207dc2efb075b4df714760e5461e19d0a9634ed64b332979213985e8d03c7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.10.8-12" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel9@sha256:cdaeaa6bfd5acd83a0d8683b7e12b78caa83b0d1b978c662f71a88ef768b02e4_s390x", "product": { "name": "rhacm2/insights-metrics-rhel9@sha256:cdaeaa6bfd5acd83a0d8683b7e12b78caa83b0d1b978c662f71a88ef768b02e4_s390x", "product_id": "rhacm2/insights-metrics-rhel9@sha256:cdaeaa6bfd5acd83a0d8683b7e12b78caa83b0d1b978c662f71a88ef768b02e4_s390x", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel9@sha256:cdaeaa6bfd5acd83a0d8683b7e12b78caa83b0d1b978c662f71a88ef768b02e4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:e99bcc722984939881422cb7bcc8620ba61f42f569bbf7b6b7ea53bc43308e17_s390x", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:e99bcc722984939881422cb7bcc8620ba61f42f569bbf7b6b7ea53bc43308e17_s390x", "product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:e99bcc722984939881422cb7bcc8620ba61f42f569bbf7b6b7ea53bc43308e17_s390x", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:e99bcc722984939881422cb7bcc8620ba61f42f569bbf7b6b7ea53bc43308e17?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.10.8-12" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:6128d60cd5847e54b27e7667a3d53c4fab7840e924780385a4ea4a9d344ea919_s390x", "product": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:6128d60cd5847e54b27e7667a3d53c4fab7840e924780385a4ea4a9d344ea919_s390x", "product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:6128d60cd5847e54b27e7667a3d53c4fab7840e924780385a4ea4a9d344ea919_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:6128d60cd5847e54b27e7667a3d53c4fab7840e924780385a4ea4a9d344ea919?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.10.8-8" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel9@sha256:93af4725c68fbfe1c9be5ad4299080f39aaa2f9712ae527710c5e881f9caea65_s390x", "product": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:93af4725c68fbfe1c9be5ad4299080f39aaa2f9712ae527710c5e881f9caea65_s390x", "product_id": "rhacm2/kube-state-metrics-rhel9@sha256:93af4725c68fbfe1c9be5ad4299080f39aaa2f9712ae527710c5e881f9caea65_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel9@sha256:93af4725c68fbfe1c9be5ad4299080f39aaa2f9712ae527710c5e881f9caea65?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.10.8-7" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel9@sha256:e2bd228864985df258f403c416a49c5b986c42195e41735e5366984cb7889700_s390x", "product": { "name": "rhacm2/memcached-rhel9@sha256:e2bd228864985df258f403c416a49c5b986c42195e41735e5366984cb7889700_s390x", "product_id": "rhacm2/memcached-rhel9@sha256:e2bd228864985df258f403c416a49c5b986c42195e41735e5366984cb7889700_s390x", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel9@sha256:e2bd228864985df258f403c416a49c5b986c42195e41735e5366984cb7889700?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.10.8-5" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel9@sha256:0157455fd2ce1dcaf4050b42ff1dba227cb6977ff6cfe2964435285a40bb5188_s390x", "product": { "name": "rhacm2/memcached-exporter-rhel9@sha256:0157455fd2ce1dcaf4050b42ff1dba227cb6977ff6cfe2964435285a40bb5188_s390x", "product_id": "rhacm2/memcached-exporter-rhel9@sha256:0157455fd2ce1dcaf4050b42ff1dba227cb6977ff6cfe2964435285a40bb5188_s390x", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel9@sha256:0157455fd2ce1dcaf4050b42ff1dba227cb6977ff6cfe2964435285a40bb5188?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.10.8-7" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel9@sha256:0b7866705310401d84076a95c9facc897bd9d4fe53299775812e7494bc1b1058_s390x", "product": { "name": "rhacm2/metrics-collector-rhel9@sha256:0b7866705310401d84076a95c9facc897bd9d4fe53299775812e7494bc1b1058_s390x", "product_id": "rhacm2/metrics-collector-rhel9@sha256:0b7866705310401d84076a95c9facc897bd9d4fe53299775812e7494bc1b1058_s390x", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel9@sha256:0b7866705310401d84076a95c9facc897bd9d4fe53299775812e7494bc1b1058?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.10.8-12" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel9@sha256:78685efd332553df86a2dbe7a0147bbd125f9448e46c50e6ce2ca3c48903768f_s390x", "product": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:78685efd332553df86a2dbe7a0147bbd125f9448e46c50e6ce2ca3c48903768f_s390x", "product_id": "rhacm2/multicloud-integrations-rhel9@sha256:78685efd332553df86a2dbe7a0147bbd125f9448e46c50e6ce2ca3c48903768f_s390x", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel9@sha256:78685efd332553df86a2dbe7a0147bbd125f9448e46c50e6ce2ca3c48903768f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.10.8-8" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel9@sha256:5910e5dfadc8015493504c5e16adf30d16e8e6d85d3493f3a215e69036151f92_s390x", "product": { "name": "rhacm2/multiclusterhub-rhel9@sha256:5910e5dfadc8015493504c5e16adf30d16e8e6d85d3493f3a215e69036151f92_s390x", "product_id": "rhacm2/multiclusterhub-rhel9@sha256:5910e5dfadc8015493504c5e16adf30d16e8e6d85d3493f3a215e69036151f92_s390x", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel9@sha256:5910e5dfadc8015493504c5e16adf30d16e8e6d85d3493f3a215e69036151f92?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:b1cc828ad324df204ecaff6bfdf46851eeea199bd7bf9e4e467d6c97ab103661_s390x", "product": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:b1cc828ad324df204ecaff6bfdf46851eeea199bd7bf9e4e467d6c97ab103661_s390x", "product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:b1cc828ad324df204ecaff6bfdf46851eeea199bd7bf9e4e467d6c97ab103661_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:b1cc828ad324df204ecaff6bfdf46851eeea199bd7bf9e4e467d6c97ab103661?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel9@sha256:6d8ce1f5f5bcab05904ecf686865ac3e4da835f6d2e105f498da6b992d6fc8c2_s390x", "product": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:6d8ce1f5f5bcab05904ecf686865ac3e4da835f6d2e105f498da6b992d6fc8c2_s390x", "product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:6d8ce1f5f5bcab05904ecf686865ac3e4da835f6d2e105f498da6b992d6fc8c2_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:6d8ce1f5f5bcab05904ecf686865ac3e4da835f6d2e105f498da6b992d6fc8c2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.10.8-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:93017a415731917cfcc5366f25be56421851e59c8f29d584725aa85eeaa87a63_s390x", "product": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:93017a415731917cfcc5366f25be56421851e59c8f29d584725aa85eeaa87a63_s390x", "product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:93017a415731917cfcc5366f25be56421851e59c8f29d584725aa85eeaa87a63_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:93017a415731917cfcc5366f25be56421851e59c8f29d584725aa85eeaa87a63?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.10.8-8" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:a8ed5861e8c8260395e1d0bc0d5cdc9237aa4c82490d72a76035e1cc8cb0d47c_s390x", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:a8ed5861e8c8260395e1d0bc0d5cdc9237aa4c82490d72a76035e1cc8cb0d47c_s390x", "product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:a8ed5861e8c8260395e1d0bc0d5cdc9237aa4c82490d72a76035e1cc8cb0d47c_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:a8ed5861e8c8260395e1d0bc0d5cdc9237aa4c82490d72a76035e1cc8cb0d47c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel9@sha256:c807f86a7cc10cf3c1f4522cc283cf88c54eaf292a9287357259e3247c64625b_s390x", "product": { "name": "rhacm2/node-exporter-rhel9@sha256:c807f86a7cc10cf3c1f4522cc283cf88c54eaf292a9287357259e3247c64625b_s390x", "product_id": "rhacm2/node-exporter-rhel9@sha256:c807f86a7cc10cf3c1f4522cc283cf88c54eaf292a9287357259e3247c64625b_s390x", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel9@sha256:c807f86a7cc10cf3c1f4522cc283cf88c54eaf292a9287357259e3247c64625b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.10.8-7" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9@sha256:a97bbf6a67db1b2d4e688b904d0d00ca4344046c2a827d9080379551c164fe01_s390x", "product": { "name": "rhacm2/observatorium-rhel9@sha256:a97bbf6a67db1b2d4e688b904d0d00ca4344046c2a827d9080379551c164fe01_s390x", "product_id": "rhacm2/observatorium-rhel9@sha256:a97bbf6a67db1b2d4e688b904d0d00ca4344046c2a827d9080379551c164fe01_s390x", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9@sha256:a97bbf6a67db1b2d4e688b904d0d00ca4344046c2a827d9080379551c164fe01?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9-operator@sha256:196a2ed9cc72ed32f45fda51f004ffd2c9edb02790db5a5566fc89dd2bff03fa_s390x", "product": { "name": "rhacm2/observatorium-rhel9-operator@sha256:196a2ed9cc72ed32f45fda51f004ffd2c9edb02790db5a5566fc89dd2bff03fa_s390x", "product_id": "rhacm2/observatorium-rhel9-operator@sha256:196a2ed9cc72ed32f45fda51f004ffd2c9edb02790db5a5566fc89dd2bff03fa_s390x", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9-operator@sha256:196a2ed9cc72ed32f45fda51f004ffd2c9edb02790db5a5566fc89dd2bff03fa?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:6579431328b3cd66da5a245c5caf247a632156e51a838fa8b28119d6d4252880_s390x", "product": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:6579431328b3cd66da5a245c5caf247a632156e51a838fa8b28119d6d4252880_s390x", "product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:6579431328b3cd66da5a245c5caf247a632156e51a838fa8b28119d6d4252880_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:6579431328b3cd66da5a245c5caf247a632156e51a838fa8b28119d6d4252880?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.10.8-7" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel9@sha256:cee81121f5b59450ff56e219924f2c554b44c49d8759dd117b4d279239b68ebc_s390x", "product": { "name": "rhacm2/prometheus-rhel9@sha256:cee81121f5b59450ff56e219924f2c554b44c49d8759dd117b4d279239b68ebc_s390x", "product_id": "rhacm2/prometheus-rhel9@sha256:cee81121f5b59450ff56e219924f2c554b44c49d8759dd117b4d279239b68ebc_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel9@sha256:cee81121f5b59450ff56e219924f2c554b44c49d8759dd117b4d279239b68ebc?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.10.8-8" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel9@sha256:8d56746fe5a8f43cabafb88dab77daeef0d1ed64d5508cc9799ff84bda11bdbe_s390x", "product": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:8d56746fe5a8f43cabafb88dab77daeef0d1ed64d5508cc9799ff84bda11bdbe_s390x", "product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:8d56746fe5a8f43cabafb88dab77daeef0d1ed64d5508cc9799ff84bda11bdbe_s390x", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:8d56746fe5a8f43cabafb88dab77daeef0d1ed64d5508cc9799ff84bda11bdbe?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel9@sha256:7835bc13380f9112071aeb99128c8cae3b52f40bfe6a24131a2ada33210960f2_s390x", "product": { "name": "rhacm2/search-collector-rhel9@sha256:7835bc13380f9112071aeb99128c8cae3b52f40bfe6a24131a2ada33210960f2_s390x", "product_id": "rhacm2/search-collector-rhel9@sha256:7835bc13380f9112071aeb99128c8cae3b52f40bfe6a24131a2ada33210960f2_s390x", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel9@sha256:7835bc13380f9112071aeb99128c8cae3b52f40bfe6a24131a2ada33210960f2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel9@sha256:d73922202f17d449b40292d8d79a8ca64dfb9f0c8e1db25d3062b88de68eb4e6_s390x", "product": { "name": "rhacm2/submariner-addon-rhel9@sha256:d73922202f17d449b40292d8d79a8ca64dfb9f0c8e1db25d3062b88de68eb4e6_s390x", "product_id": "rhacm2/submariner-addon-rhel9@sha256:d73922202f17d449b40292d8d79a8ca64dfb9f0c8e1db25d3062b88de68eb4e6_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel9@sha256:d73922202f17d449b40292d8d79a8ca64dfb9f0c8e1db25d3062b88de68eb4e6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel9@sha256:9dc376503903db88621599873d64e62a8801103b450be8b392f09c987b41f516_s390x", "product": { "name": "rhacm2/thanos-rhel9@sha256:9dc376503903db88621599873d64e62a8801103b450be8b392f09c987b41f516_s390x", "product_id": "rhacm2/thanos-rhel9@sha256:9dc376503903db88621599873d64e62a8801103b450be8b392f09c987b41f516_s390x", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel9@sha256:9dc376503903db88621599873d64e62a8801103b450be8b392f09c987b41f516?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.10.8-6" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel9@sha256:393a257b816623426b668c8809d4ca54f9ad633b2dc1177b7c37e5d2af839532_s390x", "product": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:393a257b816623426b668c8809d4ca54f9ad633b2dc1177b7c37e5d2af839532_s390x", "product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:393a257b816623426b668c8809d4ca54f9ad633b2dc1177b7c37e5d2af839532_s390x", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:393a257b816623426b668c8809d4ca54f9ad633b2dc1177b7c37e5d2af839532?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.10.8-7" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-cluster-permission-rhel9@sha256:b6159952750ba483113767c826a7d71bd12e0f2fb442bf6912a7e041d8242732_amd64", "product": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:b6159952750ba483113767c826a7d71bd12e0f2fb442bf6912a7e041d8242732_amd64", "product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:b6159952750ba483113767c826a7d71bd12e0f2fb442bf6912a7e041d8242732_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:b6159952750ba483113767c826a7d71bd12e0f2fb442bf6912a7e041d8242732?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.10.8-8" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:0e23e82fbba86c691d4089758dbbbe02b7fda8eeb0998ebe2c28169200074370_amd64", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:0e23e82fbba86c691d4089758dbbbe02b7fda8eeb0998ebe2c28169200074370_amd64", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:0e23e82fbba86c691d4089758dbbbe02b7fda8eeb0998ebe2c28169200074370_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:0e23e82fbba86c691d4089758dbbbe02b7fda8eeb0998ebe2c28169200074370?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.10.8-9" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:a57231976ecce463a6d201984823b6d29ac2026ee0f7e8578565a4e9ba0e321a_amd64", "product": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:a57231976ecce463a6d201984823b6d29ac2026ee0f7e8578565a4e9ba0e321a_amd64", "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:a57231976ecce463a6d201984823b6d29ac2026ee0f7e8578565a4e9ba0e321a_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:a57231976ecce463a6d201984823b6d29ac2026ee0f7e8578565a4e9ba0e321a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.10.8-9" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel9@sha256:f025a11986e19283410a4d851164adf10612463eb45430abf14d5b3ec994043e_amd64", "product": { "name": "rhacm2/acm-grafana-rhel9@sha256:f025a11986e19283410a4d851164adf10612463eb45430abf14d5b3ec994043e_amd64", "product_id": "rhacm2/acm-grafana-rhel9@sha256:f025a11986e19283410a4d851164adf10612463eb45430abf14d5b3ec994043e_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel9@sha256:f025a11986e19283410a4d851164adf10612463eb45430abf14d5b3ec994043e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.10.8-6" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel9@sha256:10ea2af1416fe0ecea90f478508d9de3bbb48b67b072e915868ff42cea84ece0_amd64", "product": { "name": "rhacm2/acm-must-gather-rhel9@sha256:10ea2af1416fe0ecea90f478508d9de3bbb48b67b072e915868ff42cea84ece0_amd64", "product_id": "rhacm2/acm-must-gather-rhel9@sha256:10ea2af1416fe0ecea90f478508d9de3bbb48b67b072e915868ff42cea84ece0_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel9@sha256:10ea2af1416fe0ecea90f478508d9de3bbb48b67b072e915868ff42cea84ece0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:0d51e12c7f89004a4cba9fdbc3477e76994dc631dce3e7c1a0790775b8385355_amd64", "product": { "name": "rhacm2/acm-operator-bundle@sha256:0d51e12c7f89004a4cba9fdbc3477e76994dc631dce3e7c1a0790775b8385355_amd64", "product_id": "rhacm2/acm-operator-bundle@sha256:0d51e12c7f89004a4cba9fdbc3477e76994dc631dce3e7c1a0790775b8385355_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:0d51e12c7f89004a4cba9fdbc3477e76994dc631dce3e7c1a0790775b8385355?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.10.8-14" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:311314935398c46da2b4dc432ffb98abd23bd59595756eff698501737a072a69_amd64", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:311314935398c46da2b4dc432ffb98abd23bd59595756eff698501737a072a69_amd64", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:311314935398c46da2b4dc432ffb98abd23bd59595756eff698501737a072a69_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:311314935398c46da2b4dc432ffb98abd23bd59595756eff698501737a072a69?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.10.8-7" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel9@sha256:fc334b3975fd492ed05c0a20211bb769615e2347481acbd0a8900f25522e772d_amd64", "product": { "name": "rhacm2/acm-prometheus-rhel9@sha256:fc334b3975fd492ed05c0a20211bb769615e2347481acbd0a8900f25522e772d_amd64", "product_id": "rhacm2/acm-prometheus-rhel9@sha256:fc334b3975fd492ed05c0a20211bb769615e2347481acbd0a8900f25522e772d_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel9@sha256:fc334b3975fd492ed05c0a20211bb769615e2347481acbd0a8900f25522e772d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.10.8-7" } } }, { "category": "product_version", "name": "rhacm2/acm-search-indexer-rhel9@sha256:862149812bf13cddbf1dc32ff4a1c58faa570e8aa471215a347f21e639b5424d_amd64", "product": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:862149812bf13cddbf1dc32ff4a1c58faa570e8aa471215a347f21e639b5424d_amd64", "product_id": "rhacm2/acm-search-indexer-rhel9@sha256:862149812bf13cddbf1dc32ff4a1c58faa570e8aa471215a347f21e639b5424d_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-search-indexer-rhel9@sha256:862149812bf13cddbf1dc32ff4a1c58faa570e8aa471215a347f21e639b5424d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.10.8-8" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-api-rhel9@sha256:f654ff2cca8d1782f305baf80b3329673a361dc85051544f9aa572fb3776bad9_amd64", "product": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:f654ff2cca8d1782f305baf80b3329673a361dc85051544f9aa572fb3776bad9_amd64", "product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:f654ff2cca8d1782f305baf80b3329673a361dc85051544f9aa572fb3776bad9_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:f654ff2cca8d1782f305baf80b3329673a361dc85051544f9aa572fb3776bad9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-rhel9@sha256:0009b0d14285c6f832e1e0f108f1950d1008c182b9174229dfea7b7689343ccc_amd64", "product": { "name": "rhacm2/acm-search-v2-rhel9@sha256:0009b0d14285c6f832e1e0f108f1950d1008c182b9174229dfea7b7689343ccc_amd64", "product_id": "rhacm2/acm-search-v2-rhel9@sha256:0009b0d14285c6f832e1e0f108f1950d1008c182b9174229dfea7b7689343ccc_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-rhel9@sha256:0009b0d14285c6f832e1e0f108f1950d1008c182b9174229dfea7b7689343ccc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:2b7a8abaf801e2c17212cdc97c66470c8bed8cb721fd6f40c3ee552aa758b728_amd64", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:2b7a8abaf801e2c17212cdc97c66470c8bed8cb721fd6f40c3ee552aa758b728_amd64", "product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:2b7a8abaf801e2c17212cdc97c66470c8bed8cb721fd6f40c3ee552aa758b728_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:2b7a8abaf801e2c17212cdc97c66470c8bed8cb721fd6f40c3ee552aa758b728?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel9@sha256:1fff4a42cafa39a221f29540ad164ac60a2a0351c5843a9344be39e8f3fdfdbf_amd64", "product": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:1fff4a42cafa39a221f29540ad164ac60a2a0351c5843a9344be39e8f3fdfdbf_amd64", "product_id": "rhacm2/cert-policy-controller-rhel9@sha256:1fff4a42cafa39a221f29540ad164ac60a2a0351c5843a9344be39e8f3fdfdbf_amd64", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel9@sha256:1fff4a42cafa39a221f29540ad164ac60a2a0351c5843a9344be39e8f3fdfdbf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.10.8-9" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel9-operator@sha256:ffa39f3c51257d4c1dd1ec3beafbe980e00bb94579eccbbb80fcfdd3e16a6fb8_amd64", "product": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:ffa39f3c51257d4c1dd1ec3beafbe980e00bb94579eccbbb80fcfdd3e16a6fb8_amd64", "product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:ffa39f3c51257d4c1dd1ec3beafbe980e00bb94579eccbbb80fcfdd3e16a6fb8_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:ffa39f3c51257d4c1dd1ec3beafbe980e00bb94579eccbbb80fcfdd3e16a6fb8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel9@sha256:76323c5f2284cdd3052bdad4fdd639542997c33e5a0888bf53d4a36e4d2a287a_amd64", "product": { "name": "rhacm2/config-policy-controller-rhel9@sha256:76323c5f2284cdd3052bdad4fdd639542997c33e5a0888bf53d4a36e4d2a287a_amd64", "product_id": "rhacm2/config-policy-controller-rhel9@sha256:76323c5f2284cdd3052bdad4fdd639542997c33e5a0888bf53d4a36e4d2a287a_amd64", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel9@sha256:76323c5f2284cdd3052bdad4fdd639542997c33e5a0888bf53d4a36e4d2a287a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/console-rhel9@sha256:1ddd70f02ccf4940748cf5dc744f6dfa8c1801d70d4a1649b5a49aa166564334_amd64", "product": { "name": "rhacm2/console-rhel9@sha256:1ddd70f02ccf4940748cf5dc744f6dfa8c1801d70d4a1649b5a49aa166564334_amd64", "product_id": "rhacm2/console-rhel9@sha256:1ddd70f02ccf4940748cf5dc744f6dfa8c1801d70d4a1649b5a49aa166564334_amd64", "product_identification_helper": { "purl": "pkg:oci/console-rhel9@sha256:1ddd70f02ccf4940748cf5dc744f6dfa8c1801d70d4a1649b5a49aa166564334?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:8f3e4fc77a0cff32556e7c5b62d81680974beb3f9797afb83f4215036e428d91_amd64", "product": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:8f3e4fc77a0cff32556e7c5b62d81680974beb3f9797afb83f4215036e428d91_amd64", "product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:8f3e4fc77a0cff32556e7c5b62d81680974beb3f9797afb83f4215036e428d91_amd64", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:8f3e4fc77a0cff32556e7c5b62d81680974beb3f9797afb83f4215036e428d91?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel9@sha256:367c1a591f1eb6c6f39268ddc47326cea9b7d52a21c8f901ded60c32242b0c8b_amd64", "product": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:367c1a591f1eb6c6f39268ddc47326cea9b7d52a21c8f901ded60c32242b0c8b_amd64", "product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:367c1a591f1eb6c6f39268ddc47326cea9b7d52a21c8f901ded60c32242b0c8b_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:367c1a591f1eb6c6f39268ddc47326cea9b7d52a21c8f901ded60c32242b0c8b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.10.8-9" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:3d9b87c72701b6a4c0af1565dbe15f1c95a1f55d459a4a7c912cc5e7901c8ff3_amd64", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:3d9b87c72701b6a4c0af1565dbe15f1c95a1f55d459a4a7c912cc5e7901c8ff3_amd64", "product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:3d9b87c72701b6a4c0af1565dbe15f1c95a1f55d459a4a7c912cc5e7901c8ff3_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:3d9b87c72701b6a4c0af1565dbe15f1c95a1f55d459a4a7c912cc5e7901c8ff3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel9@sha256:35a02e7c8012b0aed8392d827b6a9ee289f2b8854bcc9ed0a1e326df7e485f7d_amd64", "product": { "name": "rhacm2/iam-policy-controller-rhel9@sha256:35a02e7c8012b0aed8392d827b6a9ee289f2b8854bcc9ed0a1e326df7e485f7d_amd64", "product_id": "rhacm2/iam-policy-controller-rhel9@sha256:35a02e7c8012b0aed8392d827b6a9ee289f2b8854bcc9ed0a1e326df7e485f7d_amd64", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel9@sha256:35a02e7c8012b0aed8392d827b6a9ee289f2b8854bcc9ed0a1e326df7e485f7d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel9\u0026tag=v2.10.8-9" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel9@sha256:f632ac963b34dbf41ac2c20393fe737327d5a41544567ec1122a7ffeb5a770da_amd64", "product": { "name": "rhacm2/insights-client-rhel9@sha256:f632ac963b34dbf41ac2c20393fe737327d5a41544567ec1122a7ffeb5a770da_amd64", "product_id": "rhacm2/insights-client-rhel9@sha256:f632ac963b34dbf41ac2c20393fe737327d5a41544567ec1122a7ffeb5a770da_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel9@sha256:f632ac963b34dbf41ac2c20393fe737327d5a41544567ec1122a7ffeb5a770da?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.10.8-12" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel9@sha256:0cb9b05a6dfa64529b0eda117cfab8fbfa06fb5f688147afa19ae8631d484297_amd64", "product": { "name": "rhacm2/insights-metrics-rhel9@sha256:0cb9b05a6dfa64529b0eda117cfab8fbfa06fb5f688147afa19ae8631d484297_amd64", "product_id": "rhacm2/insights-metrics-rhel9@sha256:0cb9b05a6dfa64529b0eda117cfab8fbfa06fb5f688147afa19ae8631d484297_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel9@sha256:0cb9b05a6dfa64529b0eda117cfab8fbfa06fb5f688147afa19ae8631d484297?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:aa7b2f8cdb5d4c803a3b842c1632b4389fd56365a9b415ef933caf883df8d56e_amd64", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:aa7b2f8cdb5d4c803a3b842c1632b4389fd56365a9b415ef933caf883df8d56e_amd64", "product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:aa7b2f8cdb5d4c803a3b842c1632b4389fd56365a9b415ef933caf883df8d56e_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:aa7b2f8cdb5d4c803a3b842c1632b4389fd56365a9b415ef933caf883df8d56e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.10.8-12" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:4d6a53128df4f968653f69c6080c08df790fe2d96628531807450c6394eeb80d_amd64", "product": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:4d6a53128df4f968653f69c6080c08df790fe2d96628531807450c6394eeb80d_amd64", "product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:4d6a53128df4f968653f69c6080c08df790fe2d96628531807450c6394eeb80d_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:4d6a53128df4f968653f69c6080c08df790fe2d96628531807450c6394eeb80d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.10.8-8" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel9@sha256:0bb214b9431023986880eaede36d01ef91eb27e50b4dbacb74d64b344d7b55e9_amd64", "product": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:0bb214b9431023986880eaede36d01ef91eb27e50b4dbacb74d64b344d7b55e9_amd64", "product_id": "rhacm2/kube-state-metrics-rhel9@sha256:0bb214b9431023986880eaede36d01ef91eb27e50b4dbacb74d64b344d7b55e9_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel9@sha256:0bb214b9431023986880eaede36d01ef91eb27e50b4dbacb74d64b344d7b55e9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.10.8-7" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel9@sha256:aa0b20c3bc75b5679b8eaf6a589d6e61c847595fc855c65476319274f41a578c_amd64", "product": { "name": "rhacm2/memcached-rhel9@sha256:aa0b20c3bc75b5679b8eaf6a589d6e61c847595fc855c65476319274f41a578c_amd64", "product_id": "rhacm2/memcached-rhel9@sha256:aa0b20c3bc75b5679b8eaf6a589d6e61c847595fc855c65476319274f41a578c_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel9@sha256:aa0b20c3bc75b5679b8eaf6a589d6e61c847595fc855c65476319274f41a578c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.10.8-5" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel9@sha256:4c3d155b9f3fc253498aef1fce9645bc01b3f9de781a9a883e57c870ebf4bb0d_amd64", "product": { "name": "rhacm2/memcached-exporter-rhel9@sha256:4c3d155b9f3fc253498aef1fce9645bc01b3f9de781a9a883e57c870ebf4bb0d_amd64", "product_id": "rhacm2/memcached-exporter-rhel9@sha256:4c3d155b9f3fc253498aef1fce9645bc01b3f9de781a9a883e57c870ebf4bb0d_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel9@sha256:4c3d155b9f3fc253498aef1fce9645bc01b3f9de781a9a883e57c870ebf4bb0d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.10.8-7" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel9@sha256:40e649969ad572c6d00399155544a640df13a2b63abf2a792ef201ecacecf0b3_amd64", "product": { "name": "rhacm2/metrics-collector-rhel9@sha256:40e649969ad572c6d00399155544a640df13a2b63abf2a792ef201ecacecf0b3_amd64", "product_id": "rhacm2/metrics-collector-rhel9@sha256:40e649969ad572c6d00399155544a640df13a2b63abf2a792ef201ecacecf0b3_amd64", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel9@sha256:40e649969ad572c6d00399155544a640df13a2b63abf2a792ef201ecacecf0b3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.10.8-12" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel9@sha256:a4e7f19d4f0a26cdb25a79217ec41345692a444d7109a980062cc4d969cd6edc_amd64", "product": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:a4e7f19d4f0a26cdb25a79217ec41345692a444d7109a980062cc4d969cd6edc_amd64", "product_id": "rhacm2/multicloud-integrations-rhel9@sha256:a4e7f19d4f0a26cdb25a79217ec41345692a444d7109a980062cc4d969cd6edc_amd64", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel9@sha256:a4e7f19d4f0a26cdb25a79217ec41345692a444d7109a980062cc4d969cd6edc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.10.8-8" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel9@sha256:6eec1ec193b17980ac8df276c91d81681647b87bf5a8e2f6ca67d6ffa7e4f795_amd64", "product": { "name": "rhacm2/multiclusterhub-rhel9@sha256:6eec1ec193b17980ac8df276c91d81681647b87bf5a8e2f6ca67d6ffa7e4f795_amd64", "product_id": "rhacm2/multiclusterhub-rhel9@sha256:6eec1ec193b17980ac8df276c91d81681647b87bf5a8e2f6ca67d6ffa7e4f795_amd64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel9@sha256:6eec1ec193b17980ac8df276c91d81681647b87bf5a8e2f6ca67d6ffa7e4f795?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:cad9cc519e3710eb35c99b834af0e7c30bd3cb290ce5f856b1d5a5432bfa6954_amd64", "product": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:cad9cc519e3710eb35c99b834af0e7c30bd3cb290ce5f856b1d5a5432bfa6954_amd64", "product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:cad9cc519e3710eb35c99b834af0e7c30bd3cb290ce5f856b1d5a5432bfa6954_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:cad9cc519e3710eb35c99b834af0e7c30bd3cb290ce5f856b1d5a5432bfa6954?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel9@sha256:b91fd3b200600cac0c49a910f6b05007c6e9a63dcbc7ff334e246f2eafdbd806_amd64", "product": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:b91fd3b200600cac0c49a910f6b05007c6e9a63dcbc7ff334e246f2eafdbd806_amd64", "product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:b91fd3b200600cac0c49a910f6b05007c6e9a63dcbc7ff334e246f2eafdbd806_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:b91fd3b200600cac0c49a910f6b05007c6e9a63dcbc7ff334e246f2eafdbd806?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.10.8-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:2bfdb14039c0a9cadbde4fbc8e1a7befa457095557b19c0778fa10b64fcdbfc9_amd64", "product": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:2bfdb14039c0a9cadbde4fbc8e1a7befa457095557b19c0778fa10b64fcdbfc9_amd64", "product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:2bfdb14039c0a9cadbde4fbc8e1a7befa457095557b19c0778fa10b64fcdbfc9_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:2bfdb14039c0a9cadbde4fbc8e1a7befa457095557b19c0778fa10b64fcdbfc9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.10.8-8" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:96f10f5f73cc5af7990dd3a7c3afaf9b78c2462117204e9da7c54ecef9236593_amd64", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:96f10f5f73cc5af7990dd3a7c3afaf9b78c2462117204e9da7c54ecef9236593_amd64", "product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:96f10f5f73cc5af7990dd3a7c3afaf9b78c2462117204e9da7c54ecef9236593_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:96f10f5f73cc5af7990dd3a7c3afaf9b78c2462117204e9da7c54ecef9236593?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel9@sha256:7c9a9cd60e2378e3c70af00b5db299ea8b62d9a5742f51bf51bcd5e982c06d91_amd64", "product": { "name": "rhacm2/node-exporter-rhel9@sha256:7c9a9cd60e2378e3c70af00b5db299ea8b62d9a5742f51bf51bcd5e982c06d91_amd64", "product_id": "rhacm2/node-exporter-rhel9@sha256:7c9a9cd60e2378e3c70af00b5db299ea8b62d9a5742f51bf51bcd5e982c06d91_amd64", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel9@sha256:7c9a9cd60e2378e3c70af00b5db299ea8b62d9a5742f51bf51bcd5e982c06d91?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.10.8-7" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9@sha256:fff54ed05fe0c59d4fd716c667ff68ce9466a30409b6c45d67bfdb5f0deb9b42_amd64", "product": { "name": "rhacm2/observatorium-rhel9@sha256:fff54ed05fe0c59d4fd716c667ff68ce9466a30409b6c45d67bfdb5f0deb9b42_amd64", "product_id": "rhacm2/observatorium-rhel9@sha256:fff54ed05fe0c59d4fd716c667ff68ce9466a30409b6c45d67bfdb5f0deb9b42_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9@sha256:fff54ed05fe0c59d4fd716c667ff68ce9466a30409b6c45d67bfdb5f0deb9b42?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9-operator@sha256:1df396575cedb332ca1aa76be1171b2ed952b3f209a7554671b812118ac5ff37_amd64", "product": { "name": "rhacm2/observatorium-rhel9-operator@sha256:1df396575cedb332ca1aa76be1171b2ed952b3f209a7554671b812118ac5ff37_amd64", "product_id": "rhacm2/observatorium-rhel9-operator@sha256:1df396575cedb332ca1aa76be1171b2ed952b3f209a7554671b812118ac5ff37_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9-operator@sha256:1df396575cedb332ca1aa76be1171b2ed952b3f209a7554671b812118ac5ff37?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:e433569be35d9331416c6a69770cd23c99540aa1c8b9294fb930c6cf8118d2d4_amd64", "product": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:e433569be35d9331416c6a69770cd23c99540aa1c8b9294fb930c6cf8118d2d4_amd64", "product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:e433569be35d9331416c6a69770cd23c99540aa1c8b9294fb930c6cf8118d2d4_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:e433569be35d9331416c6a69770cd23c99540aa1c8b9294fb930c6cf8118d2d4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.10.8-7" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel9@sha256:d3d57fcd57a9922782ec602738badabd9a282d820f775fc5cc62fa6cb1d03ac4_amd64", "product": { "name": "rhacm2/prometheus-rhel9@sha256:d3d57fcd57a9922782ec602738badabd9a282d820f775fc5cc62fa6cb1d03ac4_amd64", "product_id": "rhacm2/prometheus-rhel9@sha256:d3d57fcd57a9922782ec602738badabd9a282d820f775fc5cc62fa6cb1d03ac4_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel9@sha256:d3d57fcd57a9922782ec602738badabd9a282d820f775fc5cc62fa6cb1d03ac4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.10.8-8" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel9@sha256:637981954bbc9a7689af8d7e9b081462b98c9d7801c8ff32310565f80e8fa555_amd64", "product": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:637981954bbc9a7689af8d7e9b081462b98c9d7801c8ff32310565f80e8fa555_amd64", "product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:637981954bbc9a7689af8d7e9b081462b98c9d7801c8ff32310565f80e8fa555_amd64", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:637981954bbc9a7689af8d7e9b081462b98c9d7801c8ff32310565f80e8fa555?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel9@sha256:ad07e2d83fa845cda1473082a6687772dcf0831e946e9c810fbd7bae31d96f51_amd64", "product": { "name": "rhacm2/search-collector-rhel9@sha256:ad07e2d83fa845cda1473082a6687772dcf0831e946e9c810fbd7bae31d96f51_amd64", "product_id": "rhacm2/search-collector-rhel9@sha256:ad07e2d83fa845cda1473082a6687772dcf0831e946e9c810fbd7bae31d96f51_amd64", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel9@sha256:ad07e2d83fa845cda1473082a6687772dcf0831e946e9c810fbd7bae31d96f51?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.10.8-10" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel9@sha256:b1e0732bec75c6154e12a70fbe40a0bd64db004d83d1866c02869953bb808bb8_amd64", "product": { "name": "rhacm2/submariner-addon-rhel9@sha256:b1e0732bec75c6154e12a70fbe40a0bd64db004d83d1866c02869953bb808bb8_amd64", "product_id": "rhacm2/submariner-addon-rhel9@sha256:b1e0732bec75c6154e12a70fbe40a0bd64db004d83d1866c02869953bb808bb8_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel9@sha256:b1e0732bec75c6154e12a70fbe40a0bd64db004d83d1866c02869953bb808bb8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.10.8-11" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel9@sha256:ece41f06019e9d80b3c16ea82e7496ea648b0a6974f2c567a7d2209de75364be_amd64", "product": { "name": "rhacm2/thanos-rhel9@sha256:ece41f06019e9d80b3c16ea82e7496ea648b0a6974f2c567a7d2209de75364be_amd64", "product_id": "rhacm2/thanos-rhel9@sha256:ece41f06019e9d80b3c16ea82e7496ea648b0a6974f2c567a7d2209de75364be_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel9@sha256:ece41f06019e9d80b3c16ea82e7496ea648b0a6974f2c567a7d2209de75364be?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.10.8-6" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel9@sha256:7f7fcdea8c9a3e2939054b846fbf4e9db6e53ddee4b21aec72620b1edbd53dec_amd64", "product": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:7f7fcdea8c9a3e2939054b846fbf4e9db6e53ddee4b21aec72620b1edbd53dec_amd64", "product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:7f7fcdea8c9a3e2939054b846fbf4e9db6e53ddee4b21aec72620b1edbd53dec_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:7f7fcdea8c9a3e2939054b846fbf4e9db6e53ddee4b21aec72620b1edbd53dec?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.10.8-7" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:017c8418d8d57ca97e30717338657999336bb7c899e45ed1503c6b8effbaaa75_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:017c8418d8d57ca97e30717338657999336bb7c899e45ed1503c6b8effbaaa75_arm64" }, "product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:017c8418d8d57ca97e30717338657999336bb7c899e45ed1503c6b8effbaaa75_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:603cecd4a8c5f6f0bb248758dfe73a3f465f00ccc996cab5e8fceb478d628256_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:603cecd4a8c5f6f0bb248758dfe73a3f465f00ccc996cab5e8fceb478d628256_s390x" }, "product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:603cecd4a8c5f6f0bb248758dfe73a3f465f00ccc996cab5e8fceb478d628256_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:7b0fc5ded8129162c42880d93986c9c9dbd9c3555da07a8b5eec2a92d759112a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:7b0fc5ded8129162c42880d93986c9c9dbd9c3555da07a8b5eec2a92d759112a_ppc64le" }, "product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:7b0fc5ded8129162c42880d93986c9c9dbd9c3555da07a8b5eec2a92d759112a_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:b6159952750ba483113767c826a7d71bd12e0f2fb442bf6912a7e041d8242732_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:b6159952750ba483113767c826a7d71bd12e0f2fb442bf6912a7e041d8242732_amd64" }, "product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:b6159952750ba483113767c826a7d71bd12e0f2fb442bf6912a7e041d8242732_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:0e23e82fbba86c691d4089758dbbbe02b7fda8eeb0998ebe2c28169200074370_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:0e23e82fbba86c691d4089758dbbbe02b7fda8eeb0998ebe2c28169200074370_amd64" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:0e23e82fbba86c691d4089758dbbbe02b7fda8eeb0998ebe2c28169200074370_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:43f73f7a761a03b49dfbebf3ca3e12491f70121cae679cf2be80d11144159921_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:43f73f7a761a03b49dfbebf3ca3e12491f70121cae679cf2be80d11144159921_s390x" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:43f73f7a761a03b49dfbebf3ca3e12491f70121cae679cf2be80d11144159921_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:88d17ea71ed0b440c3efd893f93ac2b95bc6de7ab94f5c543c9facd6a3438204_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:88d17ea71ed0b440c3efd893f93ac2b95bc6de7ab94f5c543c9facd6a3438204_ppc64le" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:88d17ea71ed0b440c3efd893f93ac2b95bc6de7ab94f5c543c9facd6a3438204_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b5d22baef9729455175a5eb4466821999e89920af832208f1336a710147db623_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b5d22baef9729455175a5eb4466821999e89920af832208f1336a710147db623_arm64" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b5d22baef9729455175a5eb4466821999e89920af832208f1336a710147db623_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:09e377f2d3fae1171730c5841b90a7aa36df1bd0ae2471b3dca6829f65566b59_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:09e377f2d3fae1171730c5841b90a7aa36df1bd0ae2471b3dca6829f65566b59_s390x" }, "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:09e377f2d3fae1171730c5841b90a7aa36df1bd0ae2471b3dca6829f65566b59_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7bd3766ec766292c2e6ae2e1f7b276c994dccc754af0881562bb0f2b0ea1d151_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7bd3766ec766292c2e6ae2e1f7b276c994dccc754af0881562bb0f2b0ea1d151_arm64" }, "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7bd3766ec766292c2e6ae2e1f7b276c994dccc754af0881562bb0f2b0ea1d151_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:a57231976ecce463a6d201984823b6d29ac2026ee0f7e8578565a4e9ba0e321a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:a57231976ecce463a6d201984823b6d29ac2026ee0f7e8578565a4e9ba0e321a_amd64" }, "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:a57231976ecce463a6d201984823b6d29ac2026ee0f7e8578565a4e9ba0e321a_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:ffbc83f3e3f21af8b40c4dd183fac0495b7fef142e5407304fb2fee645b3d340_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:ffbc83f3e3f21af8b40c4dd183fac0495b7fef142e5407304fb2fee645b3d340_ppc64le" }, "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:ffbc83f3e3f21af8b40c4dd183fac0495b7fef142e5407304fb2fee645b3d340_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel9@sha256:d93bb8f2741b00eae770e8ae664b267d1c5f2e131394c8c4dcb390932c416d6c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:d93bb8f2741b00eae770e8ae664b267d1c5f2e131394c8c4dcb390932c416d6c_ppc64le" }, "product_reference": "rhacm2/acm-grafana-rhel9@sha256:d93bb8f2741b00eae770e8ae664b267d1c5f2e131394c8c4dcb390932c416d6c_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel9@sha256:def381a9380b7ea6e3bda6bbeaf419a36feebfd00037ce2492b7564e2378e9e4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:def381a9380b7ea6e3bda6bbeaf419a36feebfd00037ce2492b7564e2378e9e4_s390x" }, "product_reference": "rhacm2/acm-grafana-rhel9@sha256:def381a9380b7ea6e3bda6bbeaf419a36feebfd00037ce2492b7564e2378e9e4_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel9@sha256:f025a11986e19283410a4d851164adf10612463eb45430abf14d5b3ec994043e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:f025a11986e19283410a4d851164adf10612463eb45430abf14d5b3ec994043e_amd64" }, "product_reference": "rhacm2/acm-grafana-rhel9@sha256:f025a11986e19283410a4d851164adf10612463eb45430abf14d5b3ec994043e_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel9@sha256:f537b1298156854e90f66b9b2852c41bd77153c83eb43486a4a26a9f7ac8604a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:f537b1298156854e90f66b9b2852c41bd77153c83eb43486a4a26a9f7ac8604a_arm64" }, "product_reference": "rhacm2/acm-grafana-rhel9@sha256:f537b1298156854e90f66b9b2852c41bd77153c83eb43486a4a26a9f7ac8604a_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel9@sha256:06426c811ea45571ec12c73c5cb3d51a3de8f9c6620a3bab35e01e8a59562e55_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:06426c811ea45571ec12c73c5cb3d51a3de8f9c6620a3bab35e01e8a59562e55_ppc64le" }, "product_reference": "rhacm2/acm-must-gather-rhel9@sha256:06426c811ea45571ec12c73c5cb3d51a3de8f9c6620a3bab35e01e8a59562e55_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel9@sha256:10ea2af1416fe0ecea90f478508d9de3bbb48b67b072e915868ff42cea84ece0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:10ea2af1416fe0ecea90f478508d9de3bbb48b67b072e915868ff42cea84ece0_amd64" }, "product_reference": "rhacm2/acm-must-gather-rhel9@sha256:10ea2af1416fe0ecea90f478508d9de3bbb48b67b072e915868ff42cea84ece0_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel9@sha256:ea991cd5688acb3cad43f02ae60b271c3868a572c65839288ff9d946e0c743f8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:ea991cd5688acb3cad43f02ae60b271c3868a572c65839288ff9d946e0c743f8_arm64" }, "product_reference": "rhacm2/acm-must-gather-rhel9@sha256:ea991cd5688acb3cad43f02ae60b271c3868a572c65839288ff9d946e0c743f8_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel9@sha256:f075582eaa3bc0a868e0648b093210818aa9a1486da8397fff6f644d3f0111fb_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:f075582eaa3bc0a868e0648b093210818aa9a1486da8397fff6f644d3f0111fb_s390x" }, "product_reference": "rhacm2/acm-must-gather-rhel9@sha256:f075582eaa3bc0a868e0648b093210818aa9a1486da8397fff6f644d3f0111fb_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:0d51e12c7f89004a4cba9fdbc3477e76994dc631dce3e7c1a0790775b8385355_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:0d51e12c7f89004a4cba9fdbc3477e76994dc631dce3e7c1a0790775b8385355_amd64" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:0d51e12c7f89004a4cba9fdbc3477e76994dc631dce3e7c1a0790775b8385355_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:34912f45d78e4d5e44bef8d6ad8195ae4ac1a8035041b5dabdafe883e9e4dbd1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:34912f45d78e4d5e44bef8d6ad8195ae4ac1a8035041b5dabdafe883e9e4dbd1_ppc64le" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:34912f45d78e4d5e44bef8d6ad8195ae4ac1a8035041b5dabdafe883e9e4dbd1_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:49c5cbbaa886f2c29f353030685fb3f4d7c4af291cc9976f43d16ae1d8b1fa16_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:49c5cbbaa886f2c29f353030685fb3f4d7c4af291cc9976f43d16ae1d8b1fa16_s390x" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:49c5cbbaa886f2c29f353030685fb3f4d7c4af291cc9976f43d16ae1d8b1fa16_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:30c22c44b24dcb7318f67dcafbc1d4149555196db9db0701f20a45e994e82d6d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:30c22c44b24dcb7318f67dcafbc1d4149555196db9db0701f20a45e994e82d6d_arm64" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:30c22c44b24dcb7318f67dcafbc1d4149555196db9db0701f20a45e994e82d6d_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:311314935398c46da2b4dc432ffb98abd23bd59595756eff698501737a072a69_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:311314935398c46da2b4dc432ffb98abd23bd59595756eff698501737a072a69_amd64" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:311314935398c46da2b4dc432ffb98abd23bd59595756eff698501737a072a69_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:7ba6f25328c669535a8f57ebbbefaa69de866d0645c833ffaa61b404dfdc4e01_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:7ba6f25328c669535a8f57ebbbefaa69de866d0645c833ffaa61b404dfdc4e01_ppc64le" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:7ba6f25328c669535a8f57ebbbefaa69de866d0645c833ffaa61b404dfdc4e01_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e6ca2697a82c7f52b8535b33813857c7328f364bbf6d27acd561dbf21c8f79f3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e6ca2697a82c7f52b8535b33813857c7328f364bbf6d27acd561dbf21c8f79f3_s390x" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e6ca2697a82c7f52b8535b33813857c7328f364bbf6d27acd561dbf21c8f79f3_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel9@sha256:57627e6c4a9535ab1b620f761888be4a6f401eed7f8ddf2ac9b45c4aa116057c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:57627e6c4a9535ab1b620f761888be4a6f401eed7f8ddf2ac9b45c4aa116057c_s390x" }, "product_reference": "rhacm2/acm-prometheus-rhel9@sha256:57627e6c4a9535ab1b620f761888be4a6f401eed7f8ddf2ac9b45c4aa116057c_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel9@sha256:97832051f0d1ed0bd11f0e79dae89c7ba4738039cd1d7fa0348e11c0efcf1ad2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:97832051f0d1ed0bd11f0e79dae89c7ba4738039cd1d7fa0348e11c0efcf1ad2_ppc64le" }, "product_reference": "rhacm2/acm-prometheus-rhel9@sha256:97832051f0d1ed0bd11f0e79dae89c7ba4738039cd1d7fa0348e11c0efcf1ad2_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel9@sha256:9ab0d756b1adb30d6b50a6b5315bf6d54c48bc93ee64dcf9f23ddb5763e76050_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:9ab0d756b1adb30d6b50a6b5315bf6d54c48bc93ee64dcf9f23ddb5763e76050_arm64" }, "product_reference": "rhacm2/acm-prometheus-rhel9@sha256:9ab0d756b1adb30d6b50a6b5315bf6d54c48bc93ee64dcf9f23ddb5763e76050_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel9@sha256:fc334b3975fd492ed05c0a20211bb769615e2347481acbd0a8900f25522e772d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:fc334b3975fd492ed05c0a20211bb769615e2347481acbd0a8900f25522e772d_amd64" }, "product_reference": "rhacm2/acm-prometheus-rhel9@sha256:fc334b3975fd492ed05c0a20211bb769615e2347481acbd0a8900f25522e772d_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:0e351a95cbc2968cc704bcc5b57281aca2be35f52da9a3c8faf1354cf5c4ff74_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:0e351a95cbc2968cc704bcc5b57281aca2be35f52da9a3c8faf1354cf5c4ff74_s390x" }, "product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:0e351a95cbc2968cc704bcc5b57281aca2be35f52da9a3c8faf1354cf5c4ff74_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:6a7f50349c47b5eb466a9e4ca65e51dc74ae8eb91917698e4bc5259b22d34ea6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:6a7f50349c47b5eb466a9e4ca65e51dc74ae8eb91917698e4bc5259b22d34ea6_ppc64le" }, "product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:6a7f50349c47b5eb466a9e4ca65e51dc74ae8eb91917698e4bc5259b22d34ea6_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:862149812bf13cddbf1dc32ff4a1c58faa570e8aa471215a347f21e639b5424d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:862149812bf13cddbf1dc32ff4a1c58faa570e8aa471215a347f21e639b5424d_amd64" }, "product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:862149812bf13cddbf1dc32ff4a1c58faa570e8aa471215a347f21e639b5424d_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:b845c2f34ab3d62f54cb24db9d9e84e793bf5dc4674c3224e6cba9d8bf991345_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:b845c2f34ab3d62f54cb24db9d9e84e793bf5dc4674c3224e6cba9d8bf991345_arm64" }, "product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:b845c2f34ab3d62f54cb24db9d9e84e793bf5dc4674c3224e6cba9d8bf991345_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:10ea79b8c93c96d9ea0441f5ca0e73a83c8f06347f0619f5b15758c2d0dd8394_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:10ea79b8c93c96d9ea0441f5ca0e73a83c8f06347f0619f5b15758c2d0dd8394_s390x" }, "product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:10ea79b8c93c96d9ea0441f5ca0e73a83c8f06347f0619f5b15758c2d0dd8394_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:195a2970a0f4b11355e20e5478a2ab15a57f5d66989e98356e60bd1599d383d6_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:195a2970a0f4b11355e20e5478a2ab15a57f5d66989e98356e60bd1599d383d6_arm64" }, "product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:195a2970a0f4b11355e20e5478a2ab15a57f5d66989e98356e60bd1599d383d6_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:52d2497d453457af5efe570f955672f506030a7a2583e1ebf9579f772c263161_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:52d2497d453457af5efe570f955672f506030a7a2583e1ebf9579f772c263161_ppc64le" }, "product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:52d2497d453457af5efe570f955672f506030a7a2583e1ebf9579f772c263161_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:f654ff2cca8d1782f305baf80b3329673a361dc85051544f9aa572fb3776bad9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:f654ff2cca8d1782f305baf80b3329673a361dc85051544f9aa572fb3776bad9_amd64" }, "product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:f654ff2cca8d1782f305baf80b3329673a361dc85051544f9aa572fb3776bad9_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-rhel9@sha256:0009b0d14285c6f832e1e0f108f1950d1008c182b9174229dfea7b7689343ccc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:0009b0d14285c6f832e1e0f108f1950d1008c182b9174229dfea7b7689343ccc_amd64" }, "product_reference": "rhacm2/acm-search-v2-rhel9@sha256:0009b0d14285c6f832e1e0f108f1950d1008c182b9174229dfea7b7689343ccc_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-rhel9@sha256:0216d21f18506839ada23af6e79c5ef70f9858c40f672ec60c4b8b516a2499b2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:0216d21f18506839ada23af6e79c5ef70f9858c40f672ec60c4b8b516a2499b2_arm64" }, "product_reference": "rhacm2/acm-search-v2-rhel9@sha256:0216d21f18506839ada23af6e79c5ef70f9858c40f672ec60c4b8b516a2499b2_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-rhel9@sha256:4d0e80d892d43648d84305294b28c8501083fe9f9c3b4e6db0dcf0784996eb9d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:4d0e80d892d43648d84305294b28c8501083fe9f9c3b4e6db0dcf0784996eb9d_ppc64le" }, "product_reference": "rhacm2/acm-search-v2-rhel9@sha256:4d0e80d892d43648d84305294b28c8501083fe9f9c3b4e6db0dcf0784996eb9d_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-rhel9@sha256:bc74e6183b23a0d7ad9ff52f2a57054cb70ac0eec50d51cc49b70d6f89047f7b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:bc74e6183b23a0d7ad9ff52f2a57054cb70ac0eec50d51cc49b70d6f89047f7b_s390x" }, "product_reference": "rhacm2/acm-search-v2-rhel9@sha256:bc74e6183b23a0d7ad9ff52f2a57054cb70ac0eec50d51cc49b70d6f89047f7b_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:030a56b32a57529934485947d95a4c6d338c53b84848b6ae0707fb07384bb71f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:030a56b32a57529934485947d95a4c6d338c53b84848b6ae0707fb07384bb71f_arm64" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:030a56b32a57529934485947d95a4c6d338c53b84848b6ae0707fb07384bb71f_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:0a9bb8dad4b7190684dcb4419e10c664860e78b555c9e4603b33c25ac5cb9aaf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:0a9bb8dad4b7190684dcb4419e10c664860e78b555c9e4603b33c25ac5cb9aaf_s390x" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:0a9bb8dad4b7190684dcb4419e10c664860e78b555c9e4603b33c25ac5cb9aaf_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:2b7a8abaf801e2c17212cdc97c66470c8bed8cb721fd6f40c3ee552aa758b728_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:2b7a8abaf801e2c17212cdc97c66470c8bed8cb721fd6f40c3ee552aa758b728_amd64" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:2b7a8abaf801e2c17212cdc97c66470c8bed8cb721fd6f40c3ee552aa758b728_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:a019caf2686883438c438338d16e8dbaf3a966645351b97a859fe7ccc3f8548f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:a019caf2686883438c438338d16e8dbaf3a966645351b97a859fe7ccc3f8548f_ppc64le" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:a019caf2686883438c438338d16e8dbaf3a966645351b97a859fe7ccc3f8548f_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:1fff4a42cafa39a221f29540ad164ac60a2a0351c5843a9344be39e8f3fdfdbf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:1fff4a42cafa39a221f29540ad164ac60a2a0351c5843a9344be39e8f3fdfdbf_amd64" }, "product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:1fff4a42cafa39a221f29540ad164ac60a2a0351c5843a9344be39e8f3fdfdbf_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:73934e73d5160d41d2bfd03e60dce9f8cbe1f31e7ec63adb3e86bdbd78b72031_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:73934e73d5160d41d2bfd03e60dce9f8cbe1f31e7ec63adb3e86bdbd78b72031_s390x" }, "product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:73934e73d5160d41d2bfd03e60dce9f8cbe1f31e7ec63adb3e86bdbd78b72031_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:92ca343500f309e419bf5b7872c8cad74086eef95217f2fa292f29b76c16f7a1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:92ca343500f309e419bf5b7872c8cad74086eef95217f2fa292f29b76c16f7a1_arm64" }, "product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:92ca343500f309e419bf5b7872c8cad74086eef95217f2fa292f29b76c16f7a1_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:d08392ca14f63901db29c082def74b8cb870f715b0ed05581d8c6804b23e8f2e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:d08392ca14f63901db29c082def74b8cb870f715b0ed05581d8c6804b23e8f2e_ppc64le" }, "product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:d08392ca14f63901db29c082def74b8cb870f715b0ed05581d8c6804b23e8f2e_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:21ceca7e54143d4b78f11f9995adcdb0dc8becd5bdbb910aa0b9ed2c5ff499e3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:21ceca7e54143d4b78f11f9995adcdb0dc8becd5bdbb910aa0b9ed2c5ff499e3_ppc64le" }, "product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:21ceca7e54143d4b78f11f9995adcdb0dc8becd5bdbb910aa0b9ed2c5ff499e3_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:78d3cbe57b74b2a1ce3034e9b5f57ba9cd4a7b23b0fac463dc2b63f613daefb1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:78d3cbe57b74b2a1ce3034e9b5f57ba9cd4a7b23b0fac463dc2b63f613daefb1_arm64" }, "product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:78d3cbe57b74b2a1ce3034e9b5f57ba9cd4a7b23b0fac463dc2b63f613daefb1_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:e64f1b10f1f38fe82e674fc424cfb027f067f9756bae967e89da9df0b1fde28a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:e64f1b10f1f38fe82e674fc424cfb027f067f9756bae967e89da9df0b1fde28a_s390x" }, "product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:e64f1b10f1f38fe82e674fc424cfb027f067f9756bae967e89da9df0b1fde28a_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:ffa39f3c51257d4c1dd1ec3beafbe980e00bb94579eccbbb80fcfdd3e16a6fb8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:ffa39f3c51257d4c1dd1ec3beafbe980e00bb94579eccbbb80fcfdd3e16a6fb8_amd64" }, "product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:ffa39f3c51257d4c1dd1ec3beafbe980e00bb94579eccbbb80fcfdd3e16a6fb8_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel9@sha256:0c7fed3353927ea7937c992376998a6078c4e410ba7cb0a98d8f9d1f543d4318_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:0c7fed3353927ea7937c992376998a6078c4e410ba7cb0a98d8f9d1f543d4318_arm64" }, "product_reference": "rhacm2/config-policy-controller-rhel9@sha256:0c7fed3353927ea7937c992376998a6078c4e410ba7cb0a98d8f9d1f543d4318_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel9@sha256:76323c5f2284cdd3052bdad4fdd639542997c33e5a0888bf53d4a36e4d2a287a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:76323c5f2284cdd3052bdad4fdd639542997c33e5a0888bf53d4a36e4d2a287a_amd64" }, "product_reference": "rhacm2/config-policy-controller-rhel9@sha256:76323c5f2284cdd3052bdad4fdd639542997c33e5a0888bf53d4a36e4d2a287a_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel9@sha256:920078aff84a0ca82b61ab43fa76b107acd450d60d545724466b568c46b25095_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:920078aff84a0ca82b61ab43fa76b107acd450d60d545724466b568c46b25095_ppc64le" }, "product_reference": "rhacm2/config-policy-controller-rhel9@sha256:920078aff84a0ca82b61ab43fa76b107acd450d60d545724466b568c46b25095_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel9@sha256:e5cb64e892c3bccc18045821c594121a89311118008a9ec548ad8b915fd6e47e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:e5cb64e892c3bccc18045821c594121a89311118008a9ec548ad8b915fd6e47e_s390x" }, "product_reference": "rhacm2/config-policy-controller-rhel9@sha256:e5cb64e892c3bccc18045821c594121a89311118008a9ec548ad8b915fd6e47e_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel9@sha256:184574fab8655c1bbe6207d2830a153a4b31d7989694eace870acc14bc649138_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:184574fab8655c1bbe6207d2830a153a4b31d7989694eace870acc14bc649138_arm64" }, "product_reference": "rhacm2/console-rhel9@sha256:184574fab8655c1bbe6207d2830a153a4b31d7989694eace870acc14bc649138_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel9@sha256:1ddd70f02ccf4940748cf5dc744f6dfa8c1801d70d4a1649b5a49aa166564334_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:1ddd70f02ccf4940748cf5dc744f6dfa8c1801d70d4a1649b5a49aa166564334_amd64" }, "product_reference": "rhacm2/console-rhel9@sha256:1ddd70f02ccf4940748cf5dc744f6dfa8c1801d70d4a1649b5a49aa166564334_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel9@sha256:d0128fa2853190d849d2800435caab91f1f65acc9ed052f9517b6833990a6a16_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:d0128fa2853190d849d2800435caab91f1f65acc9ed052f9517b6833990a6a16_ppc64le" }, "product_reference": "rhacm2/console-rhel9@sha256:d0128fa2853190d849d2800435caab91f1f65acc9ed052f9517b6833990a6a16_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel9@sha256:d720f0b2a9f24b9d6fca60d8765dd1675611da708259e13375ad86855808aa6d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:d720f0b2a9f24b9d6fca60d8765dd1675611da708259e13375ad86855808aa6d_s390x" }, "product_reference": "rhacm2/console-rhel9@sha256:d720f0b2a9f24b9d6fca60d8765dd1675611da708259e13375ad86855808aa6d_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:0a179c7b226adacce814684ac7299acefa6e2c6f13279552d39e1361c83ef6d8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:0a179c7b226adacce814684ac7299acefa6e2c6f13279552d39e1361c83ef6d8_arm64" }, "product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:0a179c7b226adacce814684ac7299acefa6e2c6f13279552d39e1361c83ef6d8_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:32c8ac658a338bc0520b1acd66d0e55352ae746d22e3c04b471f8070893a620e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:32c8ac658a338bc0520b1acd66d0e55352ae746d22e3c04b471f8070893a620e_s390x" }, "product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:32c8ac658a338bc0520b1acd66d0e55352ae746d22e3c04b471f8070893a620e_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:7c68ba9ee33d5c8177f6c15da315955cd34bad295b3701ba13065ea6b4e99eac_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:7c68ba9ee33d5c8177f6c15da315955cd34bad295b3701ba13065ea6b4e99eac_ppc64le" }, "product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:7c68ba9ee33d5c8177f6c15da315955cd34bad295b3701ba13065ea6b4e99eac_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:8f3e4fc77a0cff32556e7c5b62d81680974beb3f9797afb83f4215036e428d91_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:8f3e4fc77a0cff32556e7c5b62d81680974beb3f9797afb83f4215036e428d91_amd64" }, "product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:8f3e4fc77a0cff32556e7c5b62d81680974beb3f9797afb83f4215036e428d91_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:367c1a591f1eb6c6f39268ddc47326cea9b7d52a21c8f901ded60c32242b0c8b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:367c1a591f1eb6c6f39268ddc47326cea9b7d52a21c8f901ded60c32242b0c8b_amd64" }, "product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:367c1a591f1eb6c6f39268ddc47326cea9b7d52a21c8f901ded60c32242b0c8b_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:5d410514f579a930697e0048fec67228d638d74d9db278183b823872b80c20ad_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:5d410514f579a930697e0048fec67228d638d74d9db278183b823872b80c20ad_ppc64le" }, "product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:5d410514f579a930697e0048fec67228d638d74d9db278183b823872b80c20ad_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:7b076385b4def469c2ea66a3026a550983105021e1787cd47e27e58c505e8cc6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:7b076385b4def469c2ea66a3026a550983105021e1787cd47e27e58c505e8cc6_s390x" }, "product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:7b076385b4def469c2ea66a3026a550983105021e1787cd47e27e58c505e8cc6_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:bf87add395440ac7fe9f65dddc49c855173d698e07b321fa2d8fecd8eaedc644_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:bf87add395440ac7fe9f65dddc49c855173d698e07b321fa2d8fecd8eaedc644_arm64" }, "product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:bf87add395440ac7fe9f65dddc49c855173d698e07b321fa2d8fecd8eaedc644_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:189c58e8ea2434b08bf25cb1ea1899418df310d6ce3ebf3d46907253548a7ec8_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:189c58e8ea2434b08bf25cb1ea1899418df310d6ce3ebf3d46907253548a7ec8_s390x" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:189c58e8ea2434b08bf25cb1ea1899418df310d6ce3ebf3d46907253548a7ec8_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:38a41b3e5d6dbe8603ff24f5d78c13b308ba75b666a934e3e83bd9d540d95c90_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:38a41b3e5d6dbe8603ff24f5d78c13b308ba75b666a934e3e83bd9d540d95c90_arm64" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:38a41b3e5d6dbe8603ff24f5d78c13b308ba75b666a934e3e83bd9d540d95c90_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:3d9b87c72701b6a4c0af1565dbe15f1c95a1f55d459a4a7c912cc5e7901c8ff3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:3d9b87c72701b6a4c0af1565dbe15f1c95a1f55d459a4a7c912cc5e7901c8ff3_amd64" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:3d9b87c72701b6a4c0af1565dbe15f1c95a1f55d459a4a7c912cc5e7901c8ff3_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:c00ea140b327b783d5cc322418d3f7f21527924d1db1e9161e0a6736e2cbae40_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:c00ea140b327b783d5cc322418d3f7f21527924d1db1e9161e0a6736e2cbae40_ppc64le" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:c00ea140b327b783d5cc322418d3f7f21527924d1db1e9161e0a6736e2cbae40_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel9@sha256:1add0340f124d501b16437b87666b8c700b326062fe15b21eeaed13f21ab7bd2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:1add0340f124d501b16437b87666b8c700b326062fe15b21eeaed13f21ab7bd2_ppc64le" }, "product_reference": "rhacm2/iam-policy-controller-rhel9@sha256:1add0340f124d501b16437b87666b8c700b326062fe15b21eeaed13f21ab7bd2_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel9@sha256:35a02e7c8012b0aed8392d827b6a9ee289f2b8854bcc9ed0a1e326df7e485f7d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:35a02e7c8012b0aed8392d827b6a9ee289f2b8854bcc9ed0a1e326df7e485f7d_amd64" }, "product_reference": "rhacm2/iam-policy-controller-rhel9@sha256:35a02e7c8012b0aed8392d827b6a9ee289f2b8854bcc9ed0a1e326df7e485f7d_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel9@sha256:64da152f4ad86ba6fed41f6164a85bbde9ea2013a87cd289f7885cc48e3e336c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:64da152f4ad86ba6fed41f6164a85bbde9ea2013a87cd289f7885cc48e3e336c_s390x" }, "product_reference": "rhacm2/iam-policy-controller-rhel9@sha256:64da152f4ad86ba6fed41f6164a85bbde9ea2013a87cd289f7885cc48e3e336c_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel9@sha256:9bed95f03e8d91dccb8c4d1c1a096072d56fe217d095f0e859f0820512fddd75_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:9bed95f03e8d91dccb8c4d1c1a096072d56fe217d095f0e859f0820512fddd75_arm64" }, "product_reference": "rhacm2/iam-policy-controller-rhel9@sha256:9bed95f03e8d91dccb8c4d1c1a096072d56fe217d095f0e859f0820512fddd75_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel9@sha256:08efbce157ff3077ef2875d4d81f54b210b6829449a04711ae7895d6aff6e697_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:08efbce157ff3077ef2875d4d81f54b210b6829449a04711ae7895d6aff6e697_arm64" }, "product_reference": "rhacm2/insights-client-rhel9@sha256:08efbce157ff3077ef2875d4d81f54b210b6829449a04711ae7895d6aff6e697_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel9@sha256:93a207dc2efb075b4df714760e5461e19d0a9634ed64b332979213985e8d03c7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:93a207dc2efb075b4df714760e5461e19d0a9634ed64b332979213985e8d03c7_s390x" }, "product_reference": "rhacm2/insights-client-rhel9@sha256:93a207dc2efb075b4df714760e5461e19d0a9634ed64b332979213985e8d03c7_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel9@sha256:cf3807a6e1d9c2ee6c8e17babd23ff85b33b275fabfd7370bdaf3a1ecc828a42_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:cf3807a6e1d9c2ee6c8e17babd23ff85b33b275fabfd7370bdaf3a1ecc828a42_ppc64le" }, "product_reference": "rhacm2/insights-client-rhel9@sha256:cf3807a6e1d9c2ee6c8e17babd23ff85b33b275fabfd7370bdaf3a1ecc828a42_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel9@sha256:f632ac963b34dbf41ac2c20393fe737327d5a41544567ec1122a7ffeb5a770da_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:f632ac963b34dbf41ac2c20393fe737327d5a41544567ec1122a7ffeb5a770da_amd64" }, "product_reference": "rhacm2/insights-client-rhel9@sha256:f632ac963b34dbf41ac2c20393fe737327d5a41544567ec1122a7ffeb5a770da_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel9@sha256:0cb9b05a6dfa64529b0eda117cfab8fbfa06fb5f688147afa19ae8631d484297_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:0cb9b05a6dfa64529b0eda117cfab8fbfa06fb5f688147afa19ae8631d484297_amd64" }, "product_reference": "rhacm2/insights-metrics-rhel9@sha256:0cb9b05a6dfa64529b0eda117cfab8fbfa06fb5f688147afa19ae8631d484297_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel9@sha256:5d63055055013663d78c507427c12919d2b331a79a495ff83b95825b816f941e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:5d63055055013663d78c507427c12919d2b331a79a495ff83b95825b816f941e_arm64" }, "product_reference": "rhacm2/insights-metrics-rhel9@sha256:5d63055055013663d78c507427c12919d2b331a79a495ff83b95825b816f941e_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel9@sha256:6b1e2cf03b98d9a4070981b5f553113f10d87b6593f81c5bf40d326c776f12ea_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:6b1e2cf03b98d9a4070981b5f553113f10d87b6593f81c5bf40d326c776f12ea_ppc64le" }, "product_reference": "rhacm2/insights-metrics-rhel9@sha256:6b1e2cf03b98d9a4070981b5f553113f10d87b6593f81c5bf40d326c776f12ea_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel9@sha256:cdaeaa6bfd5acd83a0d8683b7e12b78caa83b0d1b978c662f71a88ef768b02e4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:cdaeaa6bfd5acd83a0d8683b7e12b78caa83b0d1b978c662f71a88ef768b02e4_s390x" }, "product_reference": "rhacm2/insights-metrics-rhel9@sha256:cdaeaa6bfd5acd83a0d8683b7e12b78caa83b0d1b978c662f71a88ef768b02e4_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:8d4ef2ddba07f3bdda3efe86937e0654da5474577df6c2343aeba71f3d7f43ef_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:8d4ef2ddba07f3bdda3efe86937e0654da5474577df6c2343aeba71f3d7f43ef_ppc64le" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:8d4ef2ddba07f3bdda3efe86937e0654da5474577df6c2343aeba71f3d7f43ef_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:aa7b2f8cdb5d4c803a3b842c1632b4389fd56365a9b415ef933caf883df8d56e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:aa7b2f8cdb5d4c803a3b842c1632b4389fd56365a9b415ef933caf883df8d56e_amd64" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:aa7b2f8cdb5d4c803a3b842c1632b4389fd56365a9b415ef933caf883df8d56e_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:d1addbaed73e171bfc5920df11787886e8bed111fd1831b7d01f95d7c78fb53a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:d1addbaed73e171bfc5920df11787886e8bed111fd1831b7d01f95d7c78fb53a_arm64" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:d1addbaed73e171bfc5920df11787886e8bed111fd1831b7d01f95d7c78fb53a_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:e99bcc722984939881422cb7bcc8620ba61f42f569bbf7b6b7ea53bc43308e17_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:e99bcc722984939881422cb7bcc8620ba61f42f569bbf7b6b7ea53bc43308e17_s390x" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:e99bcc722984939881422cb7bcc8620ba61f42f569bbf7b6b7ea53bc43308e17_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:4d6a53128df4f968653f69c6080c08df790fe2d96628531807450c6394eeb80d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:4d6a53128df4f968653f69c6080c08df790fe2d96628531807450c6394eeb80d_amd64" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:4d6a53128df4f968653f69c6080c08df790fe2d96628531807450c6394eeb80d_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:5ba6134404e3d63e958f85225001059903a127cb2caa63cc357bd1a29c549253_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:5ba6134404e3d63e958f85225001059903a127cb2caa63cc357bd1a29c549253_arm64" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:5ba6134404e3d63e958f85225001059903a127cb2caa63cc357bd1a29c549253_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:6128d60cd5847e54b27e7667a3d53c4fab7840e924780385a4ea4a9d344ea919_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:6128d60cd5847e54b27e7667a3d53c4fab7840e924780385a4ea4a9d344ea919_s390x" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:6128d60cd5847e54b27e7667a3d53c4fab7840e924780385a4ea4a9d344ea919_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:937a8eb583e1516d3f13b6275ba81fdfcaf79f7da06282d1f11b616e48b20a12_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:937a8eb583e1516d3f13b6275ba81fdfcaf79f7da06282d1f11b616e48b20a12_ppc64le" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:937a8eb583e1516d3f13b6275ba81fdfcaf79f7da06282d1f11b616e48b20a12_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:032f0b68fa332afbd38133b18c45a33d3d1941fa81573373e216fb83cc8a2aaa_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:032f0b68fa332afbd38133b18c45a33d3d1941fa81573373e216fb83cc8a2aaa_ppc64le" }, "product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:032f0b68fa332afbd38133b18c45a33d3d1941fa81573373e216fb83cc8a2aaa_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:0bb214b9431023986880eaede36d01ef91eb27e50b4dbacb74d64b344d7b55e9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:0bb214b9431023986880eaede36d01ef91eb27e50b4dbacb74d64b344d7b55e9_amd64" }, "product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:0bb214b9431023986880eaede36d01ef91eb27e50b4dbacb74d64b344d7b55e9_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:41c07eb36b6506d3081897a5575f94a99c75afb2fa89bf4eccea98d60c15ed99_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:41c07eb36b6506d3081897a5575f94a99c75afb2fa89bf4eccea98d60c15ed99_arm64" }, "product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:41c07eb36b6506d3081897a5575f94a99c75afb2fa89bf4eccea98d60c15ed99_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:93af4725c68fbfe1c9be5ad4299080f39aaa2f9712ae527710c5e881f9caea65_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:93af4725c68fbfe1c9be5ad4299080f39aaa2f9712ae527710c5e881f9caea65_s390x" }, "product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:93af4725c68fbfe1c9be5ad4299080f39aaa2f9712ae527710c5e881f9caea65_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel9@sha256:0157455fd2ce1dcaf4050b42ff1dba227cb6977ff6cfe2964435285a40bb5188_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:0157455fd2ce1dcaf4050b42ff1dba227cb6977ff6cfe2964435285a40bb5188_s390x" }, "product_reference": "rhacm2/memcached-exporter-rhel9@sha256:0157455fd2ce1dcaf4050b42ff1dba227cb6977ff6cfe2964435285a40bb5188_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel9@sha256:4232e9476287d74a902fc5d66105f839fb0d4654eec02d19d3e8fcff92ec0ac1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:4232e9476287d74a902fc5d66105f839fb0d4654eec02d19d3e8fcff92ec0ac1_arm64" }, "product_reference": "rhacm2/memcached-exporter-rhel9@sha256:4232e9476287d74a902fc5d66105f839fb0d4654eec02d19d3e8fcff92ec0ac1_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel9@sha256:4c3d155b9f3fc253498aef1fce9645bc01b3f9de781a9a883e57c870ebf4bb0d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:4c3d155b9f3fc253498aef1fce9645bc01b3f9de781a9a883e57c870ebf4bb0d_amd64" }, "product_reference": "rhacm2/memcached-exporter-rhel9@sha256:4c3d155b9f3fc253498aef1fce9645bc01b3f9de781a9a883e57c870ebf4bb0d_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel9@sha256:928fc567e4433d29d587ef535bde21778629aafb17787382a97f704dea12feef_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:928fc567e4433d29d587ef535bde21778629aafb17787382a97f704dea12feef_ppc64le" }, "product_reference": "rhacm2/memcached-exporter-rhel9@sha256:928fc567e4433d29d587ef535bde21778629aafb17787382a97f704dea12feef_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel9@sha256:0889521cda934327ec8af626d797e196bacb6252da3297c53ba6d57c26e5de2e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:0889521cda934327ec8af626d797e196bacb6252da3297c53ba6d57c26e5de2e_ppc64le" }, "product_reference": "rhacm2/memcached-rhel9@sha256:0889521cda934327ec8af626d797e196bacb6252da3297c53ba6d57c26e5de2e_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel9@sha256:1e92711dafd8a63db60c1d109edfd3a948480d71d43a6f504af8f9154df66fa0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:1e92711dafd8a63db60c1d109edfd3a948480d71d43a6f504af8f9154df66fa0_arm64" }, "product_reference": "rhacm2/memcached-rhel9@sha256:1e92711dafd8a63db60c1d109edfd3a948480d71d43a6f504af8f9154df66fa0_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel9@sha256:aa0b20c3bc75b5679b8eaf6a589d6e61c847595fc855c65476319274f41a578c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:aa0b20c3bc75b5679b8eaf6a589d6e61c847595fc855c65476319274f41a578c_amd64" }, "product_reference": "rhacm2/memcached-rhel9@sha256:aa0b20c3bc75b5679b8eaf6a589d6e61c847595fc855c65476319274f41a578c_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel9@sha256:e2bd228864985df258f403c416a49c5b986c42195e41735e5366984cb7889700_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:e2bd228864985df258f403c416a49c5b986c42195e41735e5366984cb7889700_s390x" }, "product_reference": "rhacm2/memcached-rhel9@sha256:e2bd228864985df258f403c416a49c5b986c42195e41735e5366984cb7889700_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel9@sha256:0b7866705310401d84076a95c9facc897bd9d4fe53299775812e7494bc1b1058_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:0b7866705310401d84076a95c9facc897bd9d4fe53299775812e7494bc1b1058_s390x" }, "product_reference": "rhacm2/metrics-collector-rhel9@sha256:0b7866705310401d84076a95c9facc897bd9d4fe53299775812e7494bc1b1058_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel9@sha256:3580c6276c4f28b83b572e239a86a41e6b3ae3229b22beeffebb053335bcee31_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:3580c6276c4f28b83b572e239a86a41e6b3ae3229b22beeffebb053335bcee31_arm64" }, "product_reference": "rhacm2/metrics-collector-rhel9@sha256:3580c6276c4f28b83b572e239a86a41e6b3ae3229b22beeffebb053335bcee31_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel9@sha256:40e649969ad572c6d00399155544a640df13a2b63abf2a792ef201ecacecf0b3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:40e649969ad572c6d00399155544a640df13a2b63abf2a792ef201ecacecf0b3_amd64" }, "product_reference": "rhacm2/metrics-collector-rhel9@sha256:40e649969ad572c6d00399155544a640df13a2b63abf2a792ef201ecacecf0b3_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel9@sha256:b896a09ae7e591666dbb16f6ec9b4538771537b5709059e60b7dc373ec5fca90_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:b896a09ae7e591666dbb16f6ec9b4538771537b5709059e60b7dc373ec5fca90_ppc64le" }, "product_reference": "rhacm2/metrics-collector-rhel9@sha256:b896a09ae7e591666dbb16f6ec9b4538771537b5709059e60b7dc373ec5fca90_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:76c3ca8208f71fea86e4480015525a12de1b1fbc3d9036f1a00f4b56c8e87c77_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:76c3ca8208f71fea86e4480015525a12de1b1fbc3d9036f1a00f4b56c8e87c77_arm64" }, "product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:76c3ca8208f71fea86e4480015525a12de1b1fbc3d9036f1a00f4b56c8e87c77_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:78685efd332553df86a2dbe7a0147bbd125f9448e46c50e6ce2ca3c48903768f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:78685efd332553df86a2dbe7a0147bbd125f9448e46c50e6ce2ca3c48903768f_s390x" }, "product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:78685efd332553df86a2dbe7a0147bbd125f9448e46c50e6ce2ca3c48903768f_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:a4e7f19d4f0a26cdb25a79217ec41345692a444d7109a980062cc4d969cd6edc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:a4e7f19d4f0a26cdb25a79217ec41345692a444d7109a980062cc4d969cd6edc_amd64" }, "product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:a4e7f19d4f0a26cdb25a79217ec41345692a444d7109a980062cc4d969cd6edc_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:a79fb16c1a9622daa6a3321d4bf5c33395919395244fe02026e047a8952726bf_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:a79fb16c1a9622daa6a3321d4bf5c33395919395244fe02026e047a8952726bf_ppc64le" }, "product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:a79fb16c1a9622daa6a3321d4bf5c33395919395244fe02026e047a8952726bf_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:41ce3a5b8b4db3561bf26a24d1eeae252f013507641d3f57b094c623f0d1aee9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:41ce3a5b8b4db3561bf26a24d1eeae252f013507641d3f57b094c623f0d1aee9_ppc64le" }, "product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:41ce3a5b8b4db3561bf26a24d1eeae252f013507641d3f57b094c623f0d1aee9_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:92561152372c86b6761df85a37145f01c8787554b408c40dd8737db929ab35ce_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:92561152372c86b6761df85a37145f01c8787554b408c40dd8737db929ab35ce_arm64" }, "product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:92561152372c86b6761df85a37145f01c8787554b408c40dd8737db929ab35ce_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:b1cc828ad324df204ecaff6bfdf46851eeea199bd7bf9e4e467d6c97ab103661_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:b1cc828ad324df204ecaff6bfdf46851eeea199bd7bf9e4e467d6c97ab103661_s390x" }, "product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:b1cc828ad324df204ecaff6bfdf46851eeea199bd7bf9e4e467d6c97ab103661_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:cad9cc519e3710eb35c99b834af0e7c30bd3cb290ce5f856b1d5a5432bfa6954_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:cad9cc519e3710eb35c99b834af0e7c30bd3cb290ce5f856b1d5a5432bfa6954_amd64" }, "product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:cad9cc519e3710eb35c99b834af0e7c30bd3cb290ce5f856b1d5a5432bfa6954_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:5c5e39aeb609ee67abb9091cc52c2a1aa26e9177c0818fe739dca25f58a05c65_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:5c5e39aeb609ee67abb9091cc52c2a1aa26e9177c0818fe739dca25f58a05c65_arm64" }, "product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:5c5e39aeb609ee67abb9091cc52c2a1aa26e9177c0818fe739dca25f58a05c65_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:6d8ce1f5f5bcab05904ecf686865ac3e4da835f6d2e105f498da6b992d6fc8c2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:6d8ce1f5f5bcab05904ecf686865ac3e4da835f6d2e105f498da6b992d6fc8c2_s390x" }, "product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:6d8ce1f5f5bcab05904ecf686865ac3e4da835f6d2e105f498da6b992d6fc8c2_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:b91fd3b200600cac0c49a910f6b05007c6e9a63dcbc7ff334e246f2eafdbd806_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:b91fd3b200600cac0c49a910f6b05007c6e9a63dcbc7ff334e246f2eafdbd806_amd64" }, "product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:b91fd3b200600cac0c49a910f6b05007c6e9a63dcbc7ff334e246f2eafdbd806_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:d5e84a642f6b6e9a319bcca10d46a67dbfb976ed1ce5c55be840c7f9f00f0d80_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:d5e84a642f6b6e9a319bcca10d46a67dbfb976ed1ce5c55be840c7f9f00f0d80_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:d5e84a642f6b6e9a319bcca10d46a67dbfb976ed1ce5c55be840c7f9f00f0d80_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:2bfdb14039c0a9cadbde4fbc8e1a7befa457095557b19c0778fa10b64fcdbfc9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:2bfdb14039c0a9cadbde4fbc8e1a7befa457095557b19c0778fa10b64fcdbfc9_amd64" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:2bfdb14039c0a9cadbde4fbc8e1a7befa457095557b19c0778fa10b64fcdbfc9_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:93017a415731917cfcc5366f25be56421851e59c8f29d584725aa85eeaa87a63_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:93017a415731917cfcc5366f25be56421851e59c8f29d584725aa85eeaa87a63_s390x" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:93017a415731917cfcc5366f25be56421851e59c8f29d584725aa85eeaa87a63_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:a05f3c7be161dd92256b7dc81c7a7f2571b82c48d6898fda20c93e9ef44b6410_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:a05f3c7be161dd92256b7dc81c7a7f2571b82c48d6898fda20c93e9ef44b6410_arm64" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:a05f3c7be161dd92256b7dc81c7a7f2571b82c48d6898fda20c93e9ef44b6410_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:de740b9319286f485b251d2de2c2f993a9ce2c37c34c29f9fbefc1a18aed3daf_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:de740b9319286f485b251d2de2c2f993a9ce2c37c34c29f9fbefc1a18aed3daf_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:de740b9319286f485b251d2de2c2f993a9ce2c37c34c29f9fbefc1a18aed3daf_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:96f10f5f73cc5af7990dd3a7c3afaf9b78c2462117204e9da7c54ecef9236593_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:96f10f5f73cc5af7990dd3a7c3afaf9b78c2462117204e9da7c54ecef9236593_amd64" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:96f10f5f73cc5af7990dd3a7c3afaf9b78c2462117204e9da7c54ecef9236593_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:a8ed5861e8c8260395e1d0bc0d5cdc9237aa4c82490d72a76035e1cc8cb0d47c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:a8ed5861e8c8260395e1d0bc0d5cdc9237aa4c82490d72a76035e1cc8cb0d47c_s390x" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:a8ed5861e8c8260395e1d0bc0d5cdc9237aa4c82490d72a76035e1cc8cb0d47c_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ed8fb0dae6b766a68ba886d1336778f3dce288a5ed8da8d85d76959fdbd14282_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:ed8fb0dae6b766a68ba886d1336778f3dce288a5ed8da8d85d76959fdbd14282_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ed8fb0dae6b766a68ba886d1336778f3dce288a5ed8da8d85d76959fdbd14282_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ee97e23996eae14f3c6d5f0ff6d10caaa5170f3924c6c1511cbef9cb87f7ac18_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:ee97e23996eae14f3c6d5f0ff6d10caaa5170f3924c6c1511cbef9cb87f7ac18_arm64" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ee97e23996eae14f3c6d5f0ff6d10caaa5170f3924c6c1511cbef9cb87f7ac18_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel9@sha256:1724fa200f77e1e424162cf5a14911974f22b648f5be56c97097266ad1f1b5cd_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:1724fa200f77e1e424162cf5a14911974f22b648f5be56c97097266ad1f1b5cd_arm64" }, "product_reference": "rhacm2/multiclusterhub-rhel9@sha256:1724fa200f77e1e424162cf5a14911974f22b648f5be56c97097266ad1f1b5cd_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel9@sha256:4f7f3792d1eb323f5f0eeae10cd34063839d4607ed2a7fcbac385d28102dae6a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:4f7f3792d1eb323f5f0eeae10cd34063839d4607ed2a7fcbac385d28102dae6a_ppc64le" }, "product_reference": "rhacm2/multiclusterhub-rhel9@sha256:4f7f3792d1eb323f5f0eeae10cd34063839d4607ed2a7fcbac385d28102dae6a_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel9@sha256:5910e5dfadc8015493504c5e16adf30d16e8e6d85d3493f3a215e69036151f92_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:5910e5dfadc8015493504c5e16adf30d16e8e6d85d3493f3a215e69036151f92_s390x" }, "product_reference": "rhacm2/multiclusterhub-rhel9@sha256:5910e5dfadc8015493504c5e16adf30d16e8e6d85d3493f3a215e69036151f92_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel9@sha256:6eec1ec193b17980ac8df276c91d81681647b87bf5a8e2f6ca67d6ffa7e4f795_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:6eec1ec193b17980ac8df276c91d81681647b87bf5a8e2f6ca67d6ffa7e4f795_amd64" }, "product_reference": "rhacm2/multiclusterhub-rhel9@sha256:6eec1ec193b17980ac8df276c91d81681647b87bf5a8e2f6ca67d6ffa7e4f795_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel9@sha256:433a92215e7ec0b1ba0413b892e30e1d78892a14b33c896ee49ed44bc261019d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:433a92215e7ec0b1ba0413b892e30e1d78892a14b33c896ee49ed44bc261019d_ppc64le" }, "product_reference": "rhacm2/node-exporter-rhel9@sha256:433a92215e7ec0b1ba0413b892e30e1d78892a14b33c896ee49ed44bc261019d_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel9@sha256:7c9a9cd60e2378e3c70af00b5db299ea8b62d9a5742f51bf51bcd5e982c06d91_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:7c9a9cd60e2378e3c70af00b5db299ea8b62d9a5742f51bf51bcd5e982c06d91_amd64" }, "product_reference": "rhacm2/node-exporter-rhel9@sha256:7c9a9cd60e2378e3c70af00b5db299ea8b62d9a5742f51bf51bcd5e982c06d91_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel9@sha256:c807f86a7cc10cf3c1f4522cc283cf88c54eaf292a9287357259e3247c64625b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:c807f86a7cc10cf3c1f4522cc283cf88c54eaf292a9287357259e3247c64625b_s390x" }, "product_reference": "rhacm2/node-exporter-rhel9@sha256:c807f86a7cc10cf3c1f4522cc283cf88c54eaf292a9287357259e3247c64625b_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel9@sha256:ed1b626c19bdd840206373b6c9366a7604da930f06caf962b28a1b54aee4fec1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:ed1b626c19bdd840206373b6c9366a7604da930f06caf962b28a1b54aee4fec1_arm64" }, "product_reference": "rhacm2/node-exporter-rhel9@sha256:ed1b626c19bdd840206373b6c9366a7604da930f06caf962b28a1b54aee4fec1_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9-operator@sha256:196a2ed9cc72ed32f45fda51f004ffd2c9edb02790db5a5566fc89dd2bff03fa_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:196a2ed9cc72ed32f45fda51f004ffd2c9edb02790db5a5566fc89dd2bff03fa_s390x" }, "product_reference": "rhacm2/observatorium-rhel9-operator@sha256:196a2ed9cc72ed32f45fda51f004ffd2c9edb02790db5a5566fc89dd2bff03fa_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9-operator@sha256:1df396575cedb332ca1aa76be1171b2ed952b3f209a7554671b812118ac5ff37_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:1df396575cedb332ca1aa76be1171b2ed952b3f209a7554671b812118ac5ff37_amd64" }, "product_reference": "rhacm2/observatorium-rhel9-operator@sha256:1df396575cedb332ca1aa76be1171b2ed952b3f209a7554671b812118ac5ff37_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9-operator@sha256:7b3d9e1964548360f93b4444a85caf86d54516f2c03b19f47ea9d0fc6d0dd2bd_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:7b3d9e1964548360f93b4444a85caf86d54516f2c03b19f47ea9d0fc6d0dd2bd_arm64" }, "product_reference": "rhacm2/observatorium-rhel9-operator@sha256:7b3d9e1964548360f93b4444a85caf86d54516f2c03b19f47ea9d0fc6d0dd2bd_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9-operator@sha256:d14b8b5e6013704510cc699ece6b224d6d13a912569011cea9af09ff180e9376_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:d14b8b5e6013704510cc699ece6b224d6d13a912569011cea9af09ff180e9376_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel9-operator@sha256:d14b8b5e6013704510cc699ece6b224d6d13a912569011cea9af09ff180e9376_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9@sha256:4e4b45059a67f38dab978ed0c9895cd78031e06368f49d4982cfbc7666510877_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:4e4b45059a67f38dab978ed0c9895cd78031e06368f49d4982cfbc7666510877_arm64" }, "product_reference": "rhacm2/observatorium-rhel9@sha256:4e4b45059a67f38dab978ed0c9895cd78031e06368f49d4982cfbc7666510877_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9@sha256:7aa5842988b17b92f5f416d92abbeb680f11888bf2b42b26f1b318953a9ff729_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:7aa5842988b17b92f5f416d92abbeb680f11888bf2b42b26f1b318953a9ff729_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel9@sha256:7aa5842988b17b92f5f416d92abbeb680f11888bf2b42b26f1b318953a9ff729_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9@sha256:a97bbf6a67db1b2d4e688b904d0d00ca4344046c2a827d9080379551c164fe01_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:a97bbf6a67db1b2d4e688b904d0d00ca4344046c2a827d9080379551c164fe01_s390x" }, "product_reference": "rhacm2/observatorium-rhel9@sha256:a97bbf6a67db1b2d4e688b904d0d00ca4344046c2a827d9080379551c164fe01_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9@sha256:fff54ed05fe0c59d4fd716c667ff68ce9466a30409b6c45d67bfdb5f0deb9b42_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:fff54ed05fe0c59d4fd716c667ff68ce9466a30409b6c45d67bfdb5f0deb9b42_amd64" }, "product_reference": "rhacm2/observatorium-rhel9@sha256:fff54ed05fe0c59d4fd716c667ff68ce9466a30409b6c45d67bfdb5f0deb9b42_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:3438b88d687029d0c74d2363cb8364efa38908a685de730fbe575b5bd554bf0b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:3438b88d687029d0c74d2363cb8364efa38908a685de730fbe575b5bd554bf0b_arm64" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:3438b88d687029d0c74d2363cb8364efa38908a685de730fbe575b5bd554bf0b_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:6579431328b3cd66da5a245c5caf247a632156e51a838fa8b28119d6d4252880_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:6579431328b3cd66da5a245c5caf247a632156e51a838fa8b28119d6d4252880_s390x" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:6579431328b3cd66da5a245c5caf247a632156e51a838fa8b28119d6d4252880_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:c350565f8ac74d9b4dadd6221d4f4a722fd3cbe4b6d6cc3fd54216aa548dbbf4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:c350565f8ac74d9b4dadd6221d4f4a722fd3cbe4b6d6cc3fd54216aa548dbbf4_ppc64le" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:c350565f8ac74d9b4dadd6221d4f4a722fd3cbe4b6d6cc3fd54216aa548dbbf4_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:e433569be35d9331416c6a69770cd23c99540aa1c8b9294fb930c6cf8118d2d4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:e433569be35d9331416c6a69770cd23c99540aa1c8b9294fb930c6cf8118d2d4_amd64" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:e433569be35d9331416c6a69770cd23c99540aa1c8b9294fb930c6cf8118d2d4_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel9@sha256:aabe91da3f455b008331788d13c305790eb5151d0c1a983eec8f1ac471b89ef9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:aabe91da3f455b008331788d13c305790eb5151d0c1a983eec8f1ac471b89ef9_arm64" }, "product_reference": "rhacm2/prometheus-rhel9@sha256:aabe91da3f455b008331788d13c305790eb5151d0c1a983eec8f1ac471b89ef9_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel9@sha256:cee81121f5b59450ff56e219924f2c554b44c49d8759dd117b4d279239b68ebc_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:cee81121f5b59450ff56e219924f2c554b44c49d8759dd117b4d279239b68ebc_s390x" }, "product_reference": "rhacm2/prometheus-rhel9@sha256:cee81121f5b59450ff56e219924f2c554b44c49d8759dd117b4d279239b68ebc_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel9@sha256:d3d57fcd57a9922782ec602738badabd9a282d820f775fc5cc62fa6cb1d03ac4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:d3d57fcd57a9922782ec602738badabd9a282d820f775fc5cc62fa6cb1d03ac4_amd64" }, "product_reference": "rhacm2/prometheus-rhel9@sha256:d3d57fcd57a9922782ec602738badabd9a282d820f775fc5cc62fa6cb1d03ac4_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel9@sha256:e8c22f9783340765cd50a96038ac20de578fafd2eda08828ef87adfcc6f42367_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:e8c22f9783340765cd50a96038ac20de578fafd2eda08828ef87adfcc6f42367_ppc64le" }, "product_reference": "rhacm2/prometheus-rhel9@sha256:e8c22f9783340765cd50a96038ac20de578fafd2eda08828ef87adfcc6f42367_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:637981954bbc9a7689af8d7e9b081462b98c9d7801c8ff32310565f80e8fa555_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:637981954bbc9a7689af8d7e9b081462b98c9d7801c8ff32310565f80e8fa555_amd64" }, "product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:637981954bbc9a7689af8d7e9b081462b98c9d7801c8ff32310565f80e8fa555_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:739afeef5d7e04c59e8ac6b44975f0a26504393b9a47fe547fd582bd9d909bed_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:739afeef5d7e04c59e8ac6b44975f0a26504393b9a47fe547fd582bd9d909bed_ppc64le" }, "product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:739afeef5d7e04c59e8ac6b44975f0a26504393b9a47fe547fd582bd9d909bed_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:8d56746fe5a8f43cabafb88dab77daeef0d1ed64d5508cc9799ff84bda11bdbe_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:8d56746fe5a8f43cabafb88dab77daeef0d1ed64d5508cc9799ff84bda11bdbe_s390x" }, "product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:8d56746fe5a8f43cabafb88dab77daeef0d1ed64d5508cc9799ff84bda11bdbe_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:f3d909054e9646542549fd0cd24f0a6b1bda8f266af67479f8cf8c3ea63c3075_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:f3d909054e9646542549fd0cd24f0a6b1bda8f266af67479f8cf8c3ea63c3075_arm64" }, "product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:f3d909054e9646542549fd0cd24f0a6b1bda8f266af67479f8cf8c3ea63c3075_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel9@sha256:0dcec0cd9983d7b6aff95844ff3698cd4654e88d8052a9706001a263f784d7c1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:0dcec0cd9983d7b6aff95844ff3698cd4654e88d8052a9706001a263f784d7c1_ppc64le" }, "product_reference": "rhacm2/search-collector-rhel9@sha256:0dcec0cd9983d7b6aff95844ff3698cd4654e88d8052a9706001a263f784d7c1_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel9@sha256:7835bc13380f9112071aeb99128c8cae3b52f40bfe6a24131a2ada33210960f2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:7835bc13380f9112071aeb99128c8cae3b52f40bfe6a24131a2ada33210960f2_s390x" }, "product_reference": "rhacm2/search-collector-rhel9@sha256:7835bc13380f9112071aeb99128c8cae3b52f40bfe6a24131a2ada33210960f2_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel9@sha256:ad07e2d83fa845cda1473082a6687772dcf0831e946e9c810fbd7bae31d96f51_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:ad07e2d83fa845cda1473082a6687772dcf0831e946e9c810fbd7bae31d96f51_amd64" }, "product_reference": "rhacm2/search-collector-rhel9@sha256:ad07e2d83fa845cda1473082a6687772dcf0831e946e9c810fbd7bae31d96f51_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel9@sha256:dd22f9de865defee8b2a2535f0219b59b51372a365e38dd10cfbede838fffd41_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:dd22f9de865defee8b2a2535f0219b59b51372a365e38dd10cfbede838fffd41_arm64" }, "product_reference": "rhacm2/search-collector-rhel9@sha256:dd22f9de865defee8b2a2535f0219b59b51372a365e38dd10cfbede838fffd41_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel9@sha256:6b33f28b7d4e540e66b595ccded68d2301826a36123c5ad2741a601d539c9a78_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6b33f28b7d4e540e66b595ccded68d2301826a36123c5ad2741a601d539c9a78_arm64" }, "product_reference": "rhacm2/submariner-addon-rhel9@sha256:6b33f28b7d4e540e66b595ccded68d2301826a36123c5ad2741a601d539c9a78_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel9@sha256:b1e0732bec75c6154e12a70fbe40a0bd64db004d83d1866c02869953bb808bb8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:b1e0732bec75c6154e12a70fbe40a0bd64db004d83d1866c02869953bb808bb8_amd64" }, "product_reference": "rhacm2/submariner-addon-rhel9@sha256:b1e0732bec75c6154e12a70fbe40a0bd64db004d83d1866c02869953bb808bb8_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel9@sha256:c4a72dc9defcb794efb3c7e81cf9cd8ea73c575b29c23d8d6f422ebdb25306d9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:c4a72dc9defcb794efb3c7e81cf9cd8ea73c575b29c23d8d6f422ebdb25306d9_ppc64le" }, "product_reference": "rhacm2/submariner-addon-rhel9@sha256:c4a72dc9defcb794efb3c7e81cf9cd8ea73c575b29c23d8d6f422ebdb25306d9_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel9@sha256:d73922202f17d449b40292d8d79a8ca64dfb9f0c8e1db25d3062b88de68eb4e6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:d73922202f17d449b40292d8d79a8ca64dfb9f0c8e1db25d3062b88de68eb4e6_s390x" }, "product_reference": "rhacm2/submariner-addon-rhel9@sha256:d73922202f17d449b40292d8d79a8ca64dfb9f0c8e1db25d3062b88de68eb4e6_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:393a257b816623426b668c8809d4ca54f9ad633b2dc1177b7c37e5d2af839532_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:393a257b816623426b668c8809d4ca54f9ad633b2dc1177b7c37e5d2af839532_s390x" }, "product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:393a257b816623426b668c8809d4ca54f9ad633b2dc1177b7c37e5d2af839532_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:7f7fcdea8c9a3e2939054b846fbf4e9db6e53ddee4b21aec72620b1edbd53dec_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:7f7fcdea8c9a3e2939054b846fbf4e9db6e53ddee4b21aec72620b1edbd53dec_amd64" }, "product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:7f7fcdea8c9a3e2939054b846fbf4e9db6e53ddee4b21aec72620b1edbd53dec_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:916fd42713dfa9ca0e8897a0170d52ce4639d793b00747b2ebeaf721a1bc8208_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:916fd42713dfa9ca0e8897a0170d52ce4639d793b00747b2ebeaf721a1bc8208_arm64" }, "product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:916fd42713dfa9ca0e8897a0170d52ce4639d793b00747b2ebeaf721a1bc8208_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:96a8550135e93eb5375f7874f63832c54bee7da9a64ee95cb403474b864f1f26_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:96a8550135e93eb5375f7874f63832c54bee7da9a64ee95cb403474b864f1f26_ppc64le" }, "product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:96a8550135e93eb5375f7874f63832c54bee7da9a64ee95cb403474b864f1f26_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel9@sha256:35ef589fabc482b62ea5b5e7a4375f1e7d5e1c64988eacce21c7ef611c5e73ef_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:35ef589fabc482b62ea5b5e7a4375f1e7d5e1c64988eacce21c7ef611c5e73ef_ppc64le" }, "product_reference": "rhacm2/thanos-rhel9@sha256:35ef589fabc482b62ea5b5e7a4375f1e7d5e1c64988eacce21c7ef611c5e73ef_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel9@sha256:6ce812ebbe1cb245c203822aada60a437c9208bac4c84e43c708465ee6ad7ad9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:6ce812ebbe1cb245c203822aada60a437c9208bac4c84e43c708465ee6ad7ad9_arm64" }, "product_reference": "rhacm2/thanos-rhel9@sha256:6ce812ebbe1cb245c203822aada60a437c9208bac4c84e43c708465ee6ad7ad9_arm64", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel9@sha256:9dc376503903db88621599873d64e62a8801103b450be8b392f09c987b41f516_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:9dc376503903db88621599873d64e62a8801103b450be8b392f09c987b41f516_s390x" }, "product_reference": "rhacm2/thanos-rhel9@sha256:9dc376503903db88621599873d64e62a8801103b450be8b392f09c987b41f516_s390x", "relates_to_product_reference": "9Base-RHACM-2.10" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel9@sha256:ece41f06019e9d80b3c16ea82e7496ea648b0a6974f2c567a7d2209de75364be_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.10 for RHEL 9", "product_id": "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:ece41f06019e9d80b3c16ea82e7496ea648b0a6974f2c567a7d2209de75364be_amd64" }, "product_reference": "rhacm2/thanos-rhel9@sha256:ece41f06019e9d80b3c16ea82e7496ea648b0a6974f2c567a7d2209de75364be_amd64", "relates_to_product_reference": "9Base-RHACM-2.10" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:017c8418d8d57ca97e30717338657999336bb7c899e45ed1503c6b8effbaaa75_arm64", "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:603cecd4a8c5f6f0bb248758dfe73a3f465f00ccc996cab5e8fceb478d628256_s390x", "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:7b0fc5ded8129162c42880d93986c9c9dbd9c3555da07a8b5eec2a92d759112a_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:b6159952750ba483113767c826a7d71bd12e0f2fb442bf6912a7e041d8242732_amd64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:0e23e82fbba86c691d4089758dbbbe02b7fda8eeb0998ebe2c28169200074370_amd64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:43f73f7a761a03b49dfbebf3ca3e12491f70121cae679cf2be80d11144159921_s390x", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:88d17ea71ed0b440c3efd893f93ac2b95bc6de7ab94f5c543c9facd6a3438204_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b5d22baef9729455175a5eb4466821999e89920af832208f1336a710147db623_arm64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:09e377f2d3fae1171730c5841b90a7aa36df1bd0ae2471b3dca6829f65566b59_s390x", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7bd3766ec766292c2e6ae2e1f7b276c994dccc754af0881562bb0f2b0ea1d151_arm64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:a57231976ecce463a6d201984823b6d29ac2026ee0f7e8578565a4e9ba0e321a_amd64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:ffbc83f3e3f21af8b40c4dd183fac0495b7fef142e5407304fb2fee645b3d340_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:d93bb8f2741b00eae770e8ae664b267d1c5f2e131394c8c4dcb390932c416d6c_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:def381a9380b7ea6e3bda6bbeaf419a36feebfd00037ce2492b7564e2378e9e4_s390x", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:f025a11986e19283410a4d851164adf10612463eb45430abf14d5b3ec994043e_amd64", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:f537b1298156854e90f66b9b2852c41bd77153c83eb43486a4a26a9f7ac8604a_arm64", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:06426c811ea45571ec12c73c5cb3d51a3de8f9c6620a3bab35e01e8a59562e55_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:10ea2af1416fe0ecea90f478508d9de3bbb48b67b072e915868ff42cea84ece0_amd64", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:ea991cd5688acb3cad43f02ae60b271c3868a572c65839288ff9d946e0c743f8_arm64", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:f075582eaa3bc0a868e0648b093210818aa9a1486da8397fff6f644d3f0111fb_s390x", "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:0d51e12c7f89004a4cba9fdbc3477e76994dc631dce3e7c1a0790775b8385355_amd64", "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:34912f45d78e4d5e44bef8d6ad8195ae4ac1a8035041b5dabdafe883e9e4dbd1_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:49c5cbbaa886f2c29f353030685fb3f4d7c4af291cc9976f43d16ae1d8b1fa16_s390x", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:30c22c44b24dcb7318f67dcafbc1d4149555196db9db0701f20a45e994e82d6d_arm64", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:311314935398c46da2b4dc432ffb98abd23bd59595756eff698501737a072a69_amd64", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:7ba6f25328c669535a8f57ebbbefaa69de866d0645c833ffaa61b404dfdc4e01_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e6ca2697a82c7f52b8535b33813857c7328f364bbf6d27acd561dbf21c8f79f3_s390x", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:57627e6c4a9535ab1b620f761888be4a6f401eed7f8ddf2ac9b45c4aa116057c_s390x", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:97832051f0d1ed0bd11f0e79dae89c7ba4738039cd1d7fa0348e11c0efcf1ad2_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:9ab0d756b1adb30d6b50a6b5315bf6d54c48bc93ee64dcf9f23ddb5763e76050_arm64", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:fc334b3975fd492ed05c0a20211bb769615e2347481acbd0a8900f25522e772d_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:0e351a95cbc2968cc704bcc5b57281aca2be35f52da9a3c8faf1354cf5c4ff74_s390x", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:6a7f50349c47b5eb466a9e4ca65e51dc74ae8eb91917698e4bc5259b22d34ea6_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:862149812bf13cddbf1dc32ff4a1c58faa570e8aa471215a347f21e639b5424d_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:b845c2f34ab3d62f54cb24db9d9e84e793bf5dc4674c3224e6cba9d8bf991345_arm64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:10ea79b8c93c96d9ea0441f5ca0e73a83c8f06347f0619f5b15758c2d0dd8394_s390x", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:195a2970a0f4b11355e20e5478a2ab15a57f5d66989e98356e60bd1599d383d6_arm64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:52d2497d453457af5efe570f955672f506030a7a2583e1ebf9579f772c263161_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:f654ff2cca8d1782f305baf80b3329673a361dc85051544f9aa572fb3776bad9_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:0009b0d14285c6f832e1e0f108f1950d1008c182b9174229dfea7b7689343ccc_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:0216d21f18506839ada23af6e79c5ef70f9858c40f672ec60c4b8b516a2499b2_arm64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:4d0e80d892d43648d84305294b28c8501083fe9f9c3b4e6db0dcf0784996eb9d_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:bc74e6183b23a0d7ad9ff52f2a57054cb70ac0eec50d51cc49b70d6f89047f7b_s390x", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:030a56b32a57529934485947d95a4c6d338c53b84848b6ae0707fb07384bb71f_arm64", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:0a9bb8dad4b7190684dcb4419e10c664860e78b555c9e4603b33c25ac5cb9aaf_s390x", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:2b7a8abaf801e2c17212cdc97c66470c8bed8cb721fd6f40c3ee552aa758b728_amd64", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:a019caf2686883438c438338d16e8dbaf3a966645351b97a859fe7ccc3f8548f_ppc64le", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:1fff4a42cafa39a221f29540ad164ac60a2a0351c5843a9344be39e8f3fdfdbf_amd64", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:73934e73d5160d41d2bfd03e60dce9f8cbe1f31e7ec63adb3e86bdbd78b72031_s390x", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:92ca343500f309e419bf5b7872c8cad74086eef95217f2fa292f29b76c16f7a1_arm64", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:d08392ca14f63901db29c082def74b8cb870f715b0ed05581d8c6804b23e8f2e_ppc64le", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:21ceca7e54143d4b78f11f9995adcdb0dc8becd5bdbb910aa0b9ed2c5ff499e3_ppc64le", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:78d3cbe57b74b2a1ce3034e9b5f57ba9cd4a7b23b0fac463dc2b63f613daefb1_arm64", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:e64f1b10f1f38fe82e674fc424cfb027f067f9756bae967e89da9df0b1fde28a_s390x", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:ffa39f3c51257d4c1dd1ec3beafbe980e00bb94579eccbbb80fcfdd3e16a6fb8_amd64", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:0c7fed3353927ea7937c992376998a6078c4e410ba7cb0a98d8f9d1f543d4318_arm64", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:76323c5f2284cdd3052bdad4fdd639542997c33e5a0888bf53d4a36e4d2a287a_amd64", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:920078aff84a0ca82b61ab43fa76b107acd450d60d545724466b568c46b25095_ppc64le", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:e5cb64e892c3bccc18045821c594121a89311118008a9ec548ad8b915fd6e47e_s390x", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:184574fab8655c1bbe6207d2830a153a4b31d7989694eace870acc14bc649138_arm64", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:1ddd70f02ccf4940748cf5dc744f6dfa8c1801d70d4a1649b5a49aa166564334_amd64", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:d0128fa2853190d849d2800435caab91f1f65acc9ed052f9517b6833990a6a16_ppc64le", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:d720f0b2a9f24b9d6fca60d8765dd1675611da708259e13375ad86855808aa6d_s390x", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:0a179c7b226adacce814684ac7299acefa6e2c6f13279552d39e1361c83ef6d8_arm64", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:32c8ac658a338bc0520b1acd66d0e55352ae746d22e3c04b471f8070893a620e_s390x", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:7c68ba9ee33d5c8177f6c15da315955cd34bad295b3701ba13065ea6b4e99eac_ppc64le", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:8f3e4fc77a0cff32556e7c5b62d81680974beb3f9797afb83f4215036e428d91_amd64", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:367c1a591f1eb6c6f39268ddc47326cea9b7d52a21c8f901ded60c32242b0c8b_amd64", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:5d410514f579a930697e0048fec67228d638d74d9db278183b823872b80c20ad_ppc64le", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:7b076385b4def469c2ea66a3026a550983105021e1787cd47e27e58c505e8cc6_s390x", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:bf87add395440ac7fe9f65dddc49c855173d698e07b321fa2d8fecd8eaedc644_arm64", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:189c58e8ea2434b08bf25cb1ea1899418df310d6ce3ebf3d46907253548a7ec8_s390x", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:38a41b3e5d6dbe8603ff24f5d78c13b308ba75b666a934e3e83bd9d540d95c90_arm64", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:3d9b87c72701b6a4c0af1565dbe15f1c95a1f55d459a4a7c912cc5e7901c8ff3_amd64", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:c00ea140b327b783d5cc322418d3f7f21527924d1db1e9161e0a6736e2cbae40_ppc64le", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:1add0340f124d501b16437b87666b8c700b326062fe15b21eeaed13f21ab7bd2_ppc64le", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:35a02e7c8012b0aed8392d827b6a9ee289f2b8854bcc9ed0a1e326df7e485f7d_amd64", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:64da152f4ad86ba6fed41f6164a85bbde9ea2013a87cd289f7885cc48e3e336c_s390x", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:9bed95f03e8d91dccb8c4d1c1a096072d56fe217d095f0e859f0820512fddd75_arm64", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:08efbce157ff3077ef2875d4d81f54b210b6829449a04711ae7895d6aff6e697_arm64", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:93a207dc2efb075b4df714760e5461e19d0a9634ed64b332979213985e8d03c7_s390x", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:cf3807a6e1d9c2ee6c8e17babd23ff85b33b275fabfd7370bdaf3a1ecc828a42_ppc64le", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:f632ac963b34dbf41ac2c20393fe737327d5a41544567ec1122a7ffeb5a770da_amd64", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:0cb9b05a6dfa64529b0eda117cfab8fbfa06fb5f688147afa19ae8631d484297_amd64", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:5d63055055013663d78c507427c12919d2b331a79a495ff83b95825b816f941e_arm64", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:6b1e2cf03b98d9a4070981b5f553113f10d87b6593f81c5bf40d326c776f12ea_ppc64le", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:cdaeaa6bfd5acd83a0d8683b7e12b78caa83b0d1b978c662f71a88ef768b02e4_s390x", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:8d4ef2ddba07f3bdda3efe86937e0654da5474577df6c2343aeba71f3d7f43ef_ppc64le", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:aa7b2f8cdb5d4c803a3b842c1632b4389fd56365a9b415ef933caf883df8d56e_amd64", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:d1addbaed73e171bfc5920df11787886e8bed111fd1831b7d01f95d7c78fb53a_arm64", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:e99bcc722984939881422cb7bcc8620ba61f42f569bbf7b6b7ea53bc43308e17_s390x", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:4d6a53128df4f968653f69c6080c08df790fe2d96628531807450c6394eeb80d_amd64", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:5ba6134404e3d63e958f85225001059903a127cb2caa63cc357bd1a29c549253_arm64", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:6128d60cd5847e54b27e7667a3d53c4fab7840e924780385a4ea4a9d344ea919_s390x", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:937a8eb583e1516d3f13b6275ba81fdfcaf79f7da06282d1f11b616e48b20a12_ppc64le", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:032f0b68fa332afbd38133b18c45a33d3d1941fa81573373e216fb83cc8a2aaa_ppc64le", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:0bb214b9431023986880eaede36d01ef91eb27e50b4dbacb74d64b344d7b55e9_amd64", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:41c07eb36b6506d3081897a5575f94a99c75afb2fa89bf4eccea98d60c15ed99_arm64", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:93af4725c68fbfe1c9be5ad4299080f39aaa2f9712ae527710c5e881f9caea65_s390x", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:0157455fd2ce1dcaf4050b42ff1dba227cb6977ff6cfe2964435285a40bb5188_s390x", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:4232e9476287d74a902fc5d66105f839fb0d4654eec02d19d3e8fcff92ec0ac1_arm64", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:4c3d155b9f3fc253498aef1fce9645bc01b3f9de781a9a883e57c870ebf4bb0d_amd64", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:928fc567e4433d29d587ef535bde21778629aafb17787382a97f704dea12feef_ppc64le", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:0889521cda934327ec8af626d797e196bacb6252da3297c53ba6d57c26e5de2e_ppc64le", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:1e92711dafd8a63db60c1d109edfd3a948480d71d43a6f504af8f9154df66fa0_arm64", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:aa0b20c3bc75b5679b8eaf6a589d6e61c847595fc855c65476319274f41a578c_amd64", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:e2bd228864985df258f403c416a49c5b986c42195e41735e5366984cb7889700_s390x", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:0b7866705310401d84076a95c9facc897bd9d4fe53299775812e7494bc1b1058_s390x", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:3580c6276c4f28b83b572e239a86a41e6b3ae3229b22beeffebb053335bcee31_arm64", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:40e649969ad572c6d00399155544a640df13a2b63abf2a792ef201ecacecf0b3_amd64", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:b896a09ae7e591666dbb16f6ec9b4538771537b5709059e60b7dc373ec5fca90_ppc64le", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:76c3ca8208f71fea86e4480015525a12de1b1fbc3d9036f1a00f4b56c8e87c77_arm64", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:78685efd332553df86a2dbe7a0147bbd125f9448e46c50e6ce2ca3c48903768f_s390x", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:a4e7f19d4f0a26cdb25a79217ec41345692a444d7109a980062cc4d969cd6edc_amd64", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:a79fb16c1a9622daa6a3321d4bf5c33395919395244fe02026e047a8952726bf_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:41ce3a5b8b4db3561bf26a24d1eeae252f013507641d3f57b094c623f0d1aee9_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:92561152372c86b6761df85a37145f01c8787554b408c40dd8737db929ab35ce_arm64", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:b1cc828ad324df204ecaff6bfdf46851eeea199bd7bf9e4e467d6c97ab103661_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:cad9cc519e3710eb35c99b834af0e7c30bd3cb290ce5f856b1d5a5432bfa6954_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:5c5e39aeb609ee67abb9091cc52c2a1aa26e9177c0818fe739dca25f58a05c65_arm64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:6d8ce1f5f5bcab05904ecf686865ac3e4da835f6d2e105f498da6b992d6fc8c2_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:b91fd3b200600cac0c49a910f6b05007c6e9a63dcbc7ff334e246f2eafdbd806_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:d5e84a642f6b6e9a319bcca10d46a67dbfb976ed1ce5c55be840c7f9f00f0d80_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:2bfdb14039c0a9cadbde4fbc8e1a7befa457095557b19c0778fa10b64fcdbfc9_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:93017a415731917cfcc5366f25be56421851e59c8f29d584725aa85eeaa87a63_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:a05f3c7be161dd92256b7dc81c7a7f2571b82c48d6898fda20c93e9ef44b6410_arm64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:de740b9319286f485b251d2de2c2f993a9ce2c37c34c29f9fbefc1a18aed3daf_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:96f10f5f73cc5af7990dd3a7c3afaf9b78c2462117204e9da7c54ecef9236593_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:a8ed5861e8c8260395e1d0bc0d5cdc9237aa4c82490d72a76035e1cc8cb0d47c_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:ed8fb0dae6b766a68ba886d1336778f3dce288a5ed8da8d85d76959fdbd14282_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:ee97e23996eae14f3c6d5f0ff6d10caaa5170f3924c6c1511cbef9cb87f7ac18_arm64", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:1724fa200f77e1e424162cf5a14911974f22b648f5be56c97097266ad1f1b5cd_arm64", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:4f7f3792d1eb323f5f0eeae10cd34063839d4607ed2a7fcbac385d28102dae6a_ppc64le", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:5910e5dfadc8015493504c5e16adf30d16e8e6d85d3493f3a215e69036151f92_s390x", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:6eec1ec193b17980ac8df276c91d81681647b87bf5a8e2f6ca67d6ffa7e4f795_amd64", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:433a92215e7ec0b1ba0413b892e30e1d78892a14b33c896ee49ed44bc261019d_ppc64le", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:7c9a9cd60e2378e3c70af00b5db299ea8b62d9a5742f51bf51bcd5e982c06d91_amd64", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:c807f86a7cc10cf3c1f4522cc283cf88c54eaf292a9287357259e3247c64625b_s390x", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:ed1b626c19bdd840206373b6c9366a7604da930f06caf962b28a1b54aee4fec1_arm64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:196a2ed9cc72ed32f45fda51f004ffd2c9edb02790db5a5566fc89dd2bff03fa_s390x", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:1df396575cedb332ca1aa76be1171b2ed952b3f209a7554671b812118ac5ff37_amd64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:7b3d9e1964548360f93b4444a85caf86d54516f2c03b19f47ea9d0fc6d0dd2bd_arm64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:d14b8b5e6013704510cc699ece6b224d6d13a912569011cea9af09ff180e9376_ppc64le", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:4e4b45059a67f38dab978ed0c9895cd78031e06368f49d4982cfbc7666510877_arm64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:7aa5842988b17b92f5f416d92abbeb680f11888bf2b42b26f1b318953a9ff729_ppc64le", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:a97bbf6a67db1b2d4e688b904d0d00ca4344046c2a827d9080379551c164fe01_s390x", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:fff54ed05fe0c59d4fd716c667ff68ce9466a30409b6c45d67bfdb5f0deb9b42_amd64", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:3438b88d687029d0c74d2363cb8364efa38908a685de730fbe575b5bd554bf0b_arm64", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:6579431328b3cd66da5a245c5caf247a632156e51a838fa8b28119d6d4252880_s390x", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:c350565f8ac74d9b4dadd6221d4f4a722fd3cbe4b6d6cc3fd54216aa548dbbf4_ppc64le", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:e433569be35d9331416c6a69770cd23c99540aa1c8b9294fb930c6cf8118d2d4_amd64", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:aabe91da3f455b008331788d13c305790eb5151d0c1a983eec8f1ac471b89ef9_arm64", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:cee81121f5b59450ff56e219924f2c554b44c49d8759dd117b4d279239b68ebc_s390x", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:d3d57fcd57a9922782ec602738badabd9a282d820f775fc5cc62fa6cb1d03ac4_amd64", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:e8c22f9783340765cd50a96038ac20de578fafd2eda08828ef87adfcc6f42367_ppc64le", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:637981954bbc9a7689af8d7e9b081462b98c9d7801c8ff32310565f80e8fa555_amd64", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:739afeef5d7e04c59e8ac6b44975f0a26504393b9a47fe547fd582bd9d909bed_ppc64le", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:8d56746fe5a8f43cabafb88dab77daeef0d1ed64d5508cc9799ff84bda11bdbe_s390x", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:f3d909054e9646542549fd0cd24f0a6b1bda8f266af67479f8cf8c3ea63c3075_arm64", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:0dcec0cd9983d7b6aff95844ff3698cd4654e88d8052a9706001a263f784d7c1_ppc64le", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:7835bc13380f9112071aeb99128c8cae3b52f40bfe6a24131a2ada33210960f2_s390x", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:ad07e2d83fa845cda1473082a6687772dcf0831e946e9c810fbd7bae31d96f51_amd64", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:dd22f9de865defee8b2a2535f0219b59b51372a365e38dd10cfbede838fffd41_arm64", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6b33f28b7d4e540e66b595ccded68d2301826a36123c5ad2741a601d539c9a78_arm64", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:b1e0732bec75c6154e12a70fbe40a0bd64db004d83d1866c02869953bb808bb8_amd64", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:c4a72dc9defcb794efb3c7e81cf9cd8ea73c575b29c23d8d6f422ebdb25306d9_ppc64le", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:d73922202f17d449b40292d8d79a8ca64dfb9f0c8e1db25d3062b88de68eb4e6_s390x", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:393a257b816623426b668c8809d4ca54f9ad633b2dc1177b7c37e5d2af839532_s390x", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:7f7fcdea8c9a3e2939054b846fbf4e9db6e53ddee4b21aec72620b1edbd53dec_amd64", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:916fd42713dfa9ca0e8897a0170d52ce4639d793b00747b2ebeaf721a1bc8208_arm64", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:96a8550135e93eb5375f7874f63832c54bee7da9a64ee95cb403474b864f1f26_ppc64le", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:35ef589fabc482b62ea5b5e7a4375f1e7d5e1c64988eacce21c7ef611c5e73ef_ppc64le", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:6ce812ebbe1cb245c203822aada60a437c9208bac4c84e43c708465ee6ad7ad9_arm64", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:9dc376503903db88621599873d64e62a8801103b450be8b392f09c987b41f516_s390x", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:ece41f06019e9d80b3c16ea82e7496ea648b0a6974f2c567a7d2209de75364be_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-06T06:29:57+00:00", "details": "Before applying this update, make sure all previously released erratas are\nrelevant and have been applied to your system.", "product_ids": [ "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:017c8418d8d57ca97e30717338657999336bb7c899e45ed1503c6b8effbaaa75_arm64", "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:603cecd4a8c5f6f0bb248758dfe73a3f465f00ccc996cab5e8fceb478d628256_s390x", "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:7b0fc5ded8129162c42880d93986c9c9dbd9c3555da07a8b5eec2a92d759112a_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:b6159952750ba483113767c826a7d71bd12e0f2fb442bf6912a7e041d8242732_amd64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:0e23e82fbba86c691d4089758dbbbe02b7fda8eeb0998ebe2c28169200074370_amd64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:43f73f7a761a03b49dfbebf3ca3e12491f70121cae679cf2be80d11144159921_s390x", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:88d17ea71ed0b440c3efd893f93ac2b95bc6de7ab94f5c543c9facd6a3438204_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b5d22baef9729455175a5eb4466821999e89920af832208f1336a710147db623_arm64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:09e377f2d3fae1171730c5841b90a7aa36df1bd0ae2471b3dca6829f65566b59_s390x", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7bd3766ec766292c2e6ae2e1f7b276c994dccc754af0881562bb0f2b0ea1d151_arm64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:a57231976ecce463a6d201984823b6d29ac2026ee0f7e8578565a4e9ba0e321a_amd64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:ffbc83f3e3f21af8b40c4dd183fac0495b7fef142e5407304fb2fee645b3d340_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:d93bb8f2741b00eae770e8ae664b267d1c5f2e131394c8c4dcb390932c416d6c_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:def381a9380b7ea6e3bda6bbeaf419a36feebfd00037ce2492b7564e2378e9e4_s390x", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:f025a11986e19283410a4d851164adf10612463eb45430abf14d5b3ec994043e_amd64", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:f537b1298156854e90f66b9b2852c41bd77153c83eb43486a4a26a9f7ac8604a_arm64", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:06426c811ea45571ec12c73c5cb3d51a3de8f9c6620a3bab35e01e8a59562e55_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:10ea2af1416fe0ecea90f478508d9de3bbb48b67b072e915868ff42cea84ece0_amd64", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:ea991cd5688acb3cad43f02ae60b271c3868a572c65839288ff9d946e0c743f8_arm64", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:f075582eaa3bc0a868e0648b093210818aa9a1486da8397fff6f644d3f0111fb_s390x", "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:0d51e12c7f89004a4cba9fdbc3477e76994dc631dce3e7c1a0790775b8385355_amd64", "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:34912f45d78e4d5e44bef8d6ad8195ae4ac1a8035041b5dabdafe883e9e4dbd1_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:49c5cbbaa886f2c29f353030685fb3f4d7c4af291cc9976f43d16ae1d8b1fa16_s390x", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:30c22c44b24dcb7318f67dcafbc1d4149555196db9db0701f20a45e994e82d6d_arm64", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:311314935398c46da2b4dc432ffb98abd23bd59595756eff698501737a072a69_amd64", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:7ba6f25328c669535a8f57ebbbefaa69de866d0645c833ffaa61b404dfdc4e01_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e6ca2697a82c7f52b8535b33813857c7328f364bbf6d27acd561dbf21c8f79f3_s390x", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:57627e6c4a9535ab1b620f761888be4a6f401eed7f8ddf2ac9b45c4aa116057c_s390x", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:97832051f0d1ed0bd11f0e79dae89c7ba4738039cd1d7fa0348e11c0efcf1ad2_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:9ab0d756b1adb30d6b50a6b5315bf6d54c48bc93ee64dcf9f23ddb5763e76050_arm64", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:fc334b3975fd492ed05c0a20211bb769615e2347481acbd0a8900f25522e772d_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:0e351a95cbc2968cc704bcc5b57281aca2be35f52da9a3c8faf1354cf5c4ff74_s390x", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:6a7f50349c47b5eb466a9e4ca65e51dc74ae8eb91917698e4bc5259b22d34ea6_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:862149812bf13cddbf1dc32ff4a1c58faa570e8aa471215a347f21e639b5424d_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:b845c2f34ab3d62f54cb24db9d9e84e793bf5dc4674c3224e6cba9d8bf991345_arm64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:10ea79b8c93c96d9ea0441f5ca0e73a83c8f06347f0619f5b15758c2d0dd8394_s390x", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:195a2970a0f4b11355e20e5478a2ab15a57f5d66989e98356e60bd1599d383d6_arm64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:52d2497d453457af5efe570f955672f506030a7a2583e1ebf9579f772c263161_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:f654ff2cca8d1782f305baf80b3329673a361dc85051544f9aa572fb3776bad9_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:0009b0d14285c6f832e1e0f108f1950d1008c182b9174229dfea7b7689343ccc_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:0216d21f18506839ada23af6e79c5ef70f9858c40f672ec60c4b8b516a2499b2_arm64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:4d0e80d892d43648d84305294b28c8501083fe9f9c3b4e6db0dcf0784996eb9d_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:bc74e6183b23a0d7ad9ff52f2a57054cb70ac0eec50d51cc49b70d6f89047f7b_s390x", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:030a56b32a57529934485947d95a4c6d338c53b84848b6ae0707fb07384bb71f_arm64", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:0a9bb8dad4b7190684dcb4419e10c664860e78b555c9e4603b33c25ac5cb9aaf_s390x", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:2b7a8abaf801e2c17212cdc97c66470c8bed8cb721fd6f40c3ee552aa758b728_amd64", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:a019caf2686883438c438338d16e8dbaf3a966645351b97a859fe7ccc3f8548f_ppc64le", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:1fff4a42cafa39a221f29540ad164ac60a2a0351c5843a9344be39e8f3fdfdbf_amd64", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:73934e73d5160d41d2bfd03e60dce9f8cbe1f31e7ec63adb3e86bdbd78b72031_s390x", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:92ca343500f309e419bf5b7872c8cad74086eef95217f2fa292f29b76c16f7a1_arm64", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:d08392ca14f63901db29c082def74b8cb870f715b0ed05581d8c6804b23e8f2e_ppc64le", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:21ceca7e54143d4b78f11f9995adcdb0dc8becd5bdbb910aa0b9ed2c5ff499e3_ppc64le", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:78d3cbe57b74b2a1ce3034e9b5f57ba9cd4a7b23b0fac463dc2b63f613daefb1_arm64", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:e64f1b10f1f38fe82e674fc424cfb027f067f9756bae967e89da9df0b1fde28a_s390x", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:ffa39f3c51257d4c1dd1ec3beafbe980e00bb94579eccbbb80fcfdd3e16a6fb8_amd64", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:0c7fed3353927ea7937c992376998a6078c4e410ba7cb0a98d8f9d1f543d4318_arm64", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:76323c5f2284cdd3052bdad4fdd639542997c33e5a0888bf53d4a36e4d2a287a_amd64", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:920078aff84a0ca82b61ab43fa76b107acd450d60d545724466b568c46b25095_ppc64le", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:e5cb64e892c3bccc18045821c594121a89311118008a9ec548ad8b915fd6e47e_s390x", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:184574fab8655c1bbe6207d2830a153a4b31d7989694eace870acc14bc649138_arm64", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:1ddd70f02ccf4940748cf5dc744f6dfa8c1801d70d4a1649b5a49aa166564334_amd64", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:d0128fa2853190d849d2800435caab91f1f65acc9ed052f9517b6833990a6a16_ppc64le", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:d720f0b2a9f24b9d6fca60d8765dd1675611da708259e13375ad86855808aa6d_s390x", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:0a179c7b226adacce814684ac7299acefa6e2c6f13279552d39e1361c83ef6d8_arm64", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:32c8ac658a338bc0520b1acd66d0e55352ae746d22e3c04b471f8070893a620e_s390x", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:7c68ba9ee33d5c8177f6c15da315955cd34bad295b3701ba13065ea6b4e99eac_ppc64le", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:8f3e4fc77a0cff32556e7c5b62d81680974beb3f9797afb83f4215036e428d91_amd64", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:367c1a591f1eb6c6f39268ddc47326cea9b7d52a21c8f901ded60c32242b0c8b_amd64", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:5d410514f579a930697e0048fec67228d638d74d9db278183b823872b80c20ad_ppc64le", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:7b076385b4def469c2ea66a3026a550983105021e1787cd47e27e58c505e8cc6_s390x", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:bf87add395440ac7fe9f65dddc49c855173d698e07b321fa2d8fecd8eaedc644_arm64", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:189c58e8ea2434b08bf25cb1ea1899418df310d6ce3ebf3d46907253548a7ec8_s390x", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:38a41b3e5d6dbe8603ff24f5d78c13b308ba75b666a934e3e83bd9d540d95c90_arm64", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:3d9b87c72701b6a4c0af1565dbe15f1c95a1f55d459a4a7c912cc5e7901c8ff3_amd64", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:c00ea140b327b783d5cc322418d3f7f21527924d1db1e9161e0a6736e2cbae40_ppc64le", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:1add0340f124d501b16437b87666b8c700b326062fe15b21eeaed13f21ab7bd2_ppc64le", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:35a02e7c8012b0aed8392d827b6a9ee289f2b8854bcc9ed0a1e326df7e485f7d_amd64", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:64da152f4ad86ba6fed41f6164a85bbde9ea2013a87cd289f7885cc48e3e336c_s390x", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:9bed95f03e8d91dccb8c4d1c1a096072d56fe217d095f0e859f0820512fddd75_arm64", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:08efbce157ff3077ef2875d4d81f54b210b6829449a04711ae7895d6aff6e697_arm64", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:93a207dc2efb075b4df714760e5461e19d0a9634ed64b332979213985e8d03c7_s390x", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:cf3807a6e1d9c2ee6c8e17babd23ff85b33b275fabfd7370bdaf3a1ecc828a42_ppc64le", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:f632ac963b34dbf41ac2c20393fe737327d5a41544567ec1122a7ffeb5a770da_amd64", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:0cb9b05a6dfa64529b0eda117cfab8fbfa06fb5f688147afa19ae8631d484297_amd64", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:5d63055055013663d78c507427c12919d2b331a79a495ff83b95825b816f941e_arm64", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:6b1e2cf03b98d9a4070981b5f553113f10d87b6593f81c5bf40d326c776f12ea_ppc64le", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:cdaeaa6bfd5acd83a0d8683b7e12b78caa83b0d1b978c662f71a88ef768b02e4_s390x", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:8d4ef2ddba07f3bdda3efe86937e0654da5474577df6c2343aeba71f3d7f43ef_ppc64le", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:aa7b2f8cdb5d4c803a3b842c1632b4389fd56365a9b415ef933caf883df8d56e_amd64", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:d1addbaed73e171bfc5920df11787886e8bed111fd1831b7d01f95d7c78fb53a_arm64", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:e99bcc722984939881422cb7bcc8620ba61f42f569bbf7b6b7ea53bc43308e17_s390x", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:4d6a53128df4f968653f69c6080c08df790fe2d96628531807450c6394eeb80d_amd64", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:5ba6134404e3d63e958f85225001059903a127cb2caa63cc357bd1a29c549253_arm64", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:6128d60cd5847e54b27e7667a3d53c4fab7840e924780385a4ea4a9d344ea919_s390x", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:937a8eb583e1516d3f13b6275ba81fdfcaf79f7da06282d1f11b616e48b20a12_ppc64le", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:032f0b68fa332afbd38133b18c45a33d3d1941fa81573373e216fb83cc8a2aaa_ppc64le", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:0bb214b9431023986880eaede36d01ef91eb27e50b4dbacb74d64b344d7b55e9_amd64", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:41c07eb36b6506d3081897a5575f94a99c75afb2fa89bf4eccea98d60c15ed99_arm64", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:93af4725c68fbfe1c9be5ad4299080f39aaa2f9712ae527710c5e881f9caea65_s390x", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:0157455fd2ce1dcaf4050b42ff1dba227cb6977ff6cfe2964435285a40bb5188_s390x", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:4232e9476287d74a902fc5d66105f839fb0d4654eec02d19d3e8fcff92ec0ac1_arm64", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:4c3d155b9f3fc253498aef1fce9645bc01b3f9de781a9a883e57c870ebf4bb0d_amd64", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:928fc567e4433d29d587ef535bde21778629aafb17787382a97f704dea12feef_ppc64le", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:0889521cda934327ec8af626d797e196bacb6252da3297c53ba6d57c26e5de2e_ppc64le", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:1e92711dafd8a63db60c1d109edfd3a948480d71d43a6f504af8f9154df66fa0_arm64", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:aa0b20c3bc75b5679b8eaf6a589d6e61c847595fc855c65476319274f41a578c_amd64", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:e2bd228864985df258f403c416a49c5b986c42195e41735e5366984cb7889700_s390x", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:0b7866705310401d84076a95c9facc897bd9d4fe53299775812e7494bc1b1058_s390x", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:3580c6276c4f28b83b572e239a86a41e6b3ae3229b22beeffebb053335bcee31_arm64", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:40e649969ad572c6d00399155544a640df13a2b63abf2a792ef201ecacecf0b3_amd64", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:b896a09ae7e591666dbb16f6ec9b4538771537b5709059e60b7dc373ec5fca90_ppc64le", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:76c3ca8208f71fea86e4480015525a12de1b1fbc3d9036f1a00f4b56c8e87c77_arm64", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:78685efd332553df86a2dbe7a0147bbd125f9448e46c50e6ce2ca3c48903768f_s390x", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:a4e7f19d4f0a26cdb25a79217ec41345692a444d7109a980062cc4d969cd6edc_amd64", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:a79fb16c1a9622daa6a3321d4bf5c33395919395244fe02026e047a8952726bf_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:41ce3a5b8b4db3561bf26a24d1eeae252f013507641d3f57b094c623f0d1aee9_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:92561152372c86b6761df85a37145f01c8787554b408c40dd8737db929ab35ce_arm64", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:b1cc828ad324df204ecaff6bfdf46851eeea199bd7bf9e4e467d6c97ab103661_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:cad9cc519e3710eb35c99b834af0e7c30bd3cb290ce5f856b1d5a5432bfa6954_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:5c5e39aeb609ee67abb9091cc52c2a1aa26e9177c0818fe739dca25f58a05c65_arm64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:6d8ce1f5f5bcab05904ecf686865ac3e4da835f6d2e105f498da6b992d6fc8c2_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:b91fd3b200600cac0c49a910f6b05007c6e9a63dcbc7ff334e246f2eafdbd806_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:d5e84a642f6b6e9a319bcca10d46a67dbfb976ed1ce5c55be840c7f9f00f0d80_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:2bfdb14039c0a9cadbde4fbc8e1a7befa457095557b19c0778fa10b64fcdbfc9_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:93017a415731917cfcc5366f25be56421851e59c8f29d584725aa85eeaa87a63_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:a05f3c7be161dd92256b7dc81c7a7f2571b82c48d6898fda20c93e9ef44b6410_arm64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:de740b9319286f485b251d2de2c2f993a9ce2c37c34c29f9fbefc1a18aed3daf_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:96f10f5f73cc5af7990dd3a7c3afaf9b78c2462117204e9da7c54ecef9236593_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:a8ed5861e8c8260395e1d0bc0d5cdc9237aa4c82490d72a76035e1cc8cb0d47c_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:ed8fb0dae6b766a68ba886d1336778f3dce288a5ed8da8d85d76959fdbd14282_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:ee97e23996eae14f3c6d5f0ff6d10caaa5170f3924c6c1511cbef9cb87f7ac18_arm64", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:1724fa200f77e1e424162cf5a14911974f22b648f5be56c97097266ad1f1b5cd_arm64", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:4f7f3792d1eb323f5f0eeae10cd34063839d4607ed2a7fcbac385d28102dae6a_ppc64le", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:5910e5dfadc8015493504c5e16adf30d16e8e6d85d3493f3a215e69036151f92_s390x", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:6eec1ec193b17980ac8df276c91d81681647b87bf5a8e2f6ca67d6ffa7e4f795_amd64", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:433a92215e7ec0b1ba0413b892e30e1d78892a14b33c896ee49ed44bc261019d_ppc64le", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:7c9a9cd60e2378e3c70af00b5db299ea8b62d9a5742f51bf51bcd5e982c06d91_amd64", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:c807f86a7cc10cf3c1f4522cc283cf88c54eaf292a9287357259e3247c64625b_s390x", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:ed1b626c19bdd840206373b6c9366a7604da930f06caf962b28a1b54aee4fec1_arm64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:196a2ed9cc72ed32f45fda51f004ffd2c9edb02790db5a5566fc89dd2bff03fa_s390x", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:1df396575cedb332ca1aa76be1171b2ed952b3f209a7554671b812118ac5ff37_amd64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:7b3d9e1964548360f93b4444a85caf86d54516f2c03b19f47ea9d0fc6d0dd2bd_arm64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:d14b8b5e6013704510cc699ece6b224d6d13a912569011cea9af09ff180e9376_ppc64le", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:4e4b45059a67f38dab978ed0c9895cd78031e06368f49d4982cfbc7666510877_arm64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:7aa5842988b17b92f5f416d92abbeb680f11888bf2b42b26f1b318953a9ff729_ppc64le", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:a97bbf6a67db1b2d4e688b904d0d00ca4344046c2a827d9080379551c164fe01_s390x", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:fff54ed05fe0c59d4fd716c667ff68ce9466a30409b6c45d67bfdb5f0deb9b42_amd64", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:3438b88d687029d0c74d2363cb8364efa38908a685de730fbe575b5bd554bf0b_arm64", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:6579431328b3cd66da5a245c5caf247a632156e51a838fa8b28119d6d4252880_s390x", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:c350565f8ac74d9b4dadd6221d4f4a722fd3cbe4b6d6cc3fd54216aa548dbbf4_ppc64le", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:e433569be35d9331416c6a69770cd23c99540aa1c8b9294fb930c6cf8118d2d4_amd64", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:aabe91da3f455b008331788d13c305790eb5151d0c1a983eec8f1ac471b89ef9_arm64", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:cee81121f5b59450ff56e219924f2c554b44c49d8759dd117b4d279239b68ebc_s390x", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:d3d57fcd57a9922782ec602738badabd9a282d820f775fc5cc62fa6cb1d03ac4_amd64", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:e8c22f9783340765cd50a96038ac20de578fafd2eda08828ef87adfcc6f42367_ppc64le", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:637981954bbc9a7689af8d7e9b081462b98c9d7801c8ff32310565f80e8fa555_amd64", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:739afeef5d7e04c59e8ac6b44975f0a26504393b9a47fe547fd582bd9d909bed_ppc64le", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:8d56746fe5a8f43cabafb88dab77daeef0d1ed64d5508cc9799ff84bda11bdbe_s390x", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:f3d909054e9646542549fd0cd24f0a6b1bda8f266af67479f8cf8c3ea63c3075_arm64", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:0dcec0cd9983d7b6aff95844ff3698cd4654e88d8052a9706001a263f784d7c1_ppc64le", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:7835bc13380f9112071aeb99128c8cae3b52f40bfe6a24131a2ada33210960f2_s390x", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:ad07e2d83fa845cda1473082a6687772dcf0831e946e9c810fbd7bae31d96f51_amd64", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:dd22f9de865defee8b2a2535f0219b59b51372a365e38dd10cfbede838fffd41_arm64", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6b33f28b7d4e540e66b595ccded68d2301826a36123c5ad2741a601d539c9a78_arm64", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:b1e0732bec75c6154e12a70fbe40a0bd64db004d83d1866c02869953bb808bb8_amd64", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:c4a72dc9defcb794efb3c7e81cf9cd8ea73c575b29c23d8d6f422ebdb25306d9_ppc64le", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:d73922202f17d449b40292d8d79a8ca64dfb9f0c8e1db25d3062b88de68eb4e6_s390x", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:393a257b816623426b668c8809d4ca54f9ad633b2dc1177b7c37e5d2af839532_s390x", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:7f7fcdea8c9a3e2939054b846fbf4e9db6e53ddee4b21aec72620b1edbd53dec_amd64", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:916fd42713dfa9ca0e8897a0170d52ce4639d793b00747b2ebeaf721a1bc8208_arm64", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:96a8550135e93eb5375f7874f63832c54bee7da9a64ee95cb403474b864f1f26_ppc64le", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:35ef589fabc482b62ea5b5e7a4375f1e7d5e1c64988eacce21c7ef611c5e73ef_ppc64le", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:6ce812ebbe1cb245c203822aada60a437c9208bac4c84e43c708465ee6ad7ad9_arm64", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:9dc376503903db88621599873d64e62a8801103b450be8b392f09c987b41f516_s390x", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:ece41f06019e9d80b3c16ea82e7496ea648b0a6974f2c567a7d2209de75364be_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4502" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:017c8418d8d57ca97e30717338657999336bb7c899e45ed1503c6b8effbaaa75_arm64", "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:603cecd4a8c5f6f0bb248758dfe73a3f465f00ccc996cab5e8fceb478d628256_s390x", "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:7b0fc5ded8129162c42880d93986c9c9dbd9c3555da07a8b5eec2a92d759112a_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:b6159952750ba483113767c826a7d71bd12e0f2fb442bf6912a7e041d8242732_amd64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:0e23e82fbba86c691d4089758dbbbe02b7fda8eeb0998ebe2c28169200074370_amd64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:43f73f7a761a03b49dfbebf3ca3e12491f70121cae679cf2be80d11144159921_s390x", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:88d17ea71ed0b440c3efd893f93ac2b95bc6de7ab94f5c543c9facd6a3438204_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b5d22baef9729455175a5eb4466821999e89920af832208f1336a710147db623_arm64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:09e377f2d3fae1171730c5841b90a7aa36df1bd0ae2471b3dca6829f65566b59_s390x", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7bd3766ec766292c2e6ae2e1f7b276c994dccc754af0881562bb0f2b0ea1d151_arm64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:a57231976ecce463a6d201984823b6d29ac2026ee0f7e8578565a4e9ba0e321a_amd64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:ffbc83f3e3f21af8b40c4dd183fac0495b7fef142e5407304fb2fee645b3d340_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:d93bb8f2741b00eae770e8ae664b267d1c5f2e131394c8c4dcb390932c416d6c_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:def381a9380b7ea6e3bda6bbeaf419a36feebfd00037ce2492b7564e2378e9e4_s390x", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:f025a11986e19283410a4d851164adf10612463eb45430abf14d5b3ec994043e_amd64", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:f537b1298156854e90f66b9b2852c41bd77153c83eb43486a4a26a9f7ac8604a_arm64", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:06426c811ea45571ec12c73c5cb3d51a3de8f9c6620a3bab35e01e8a59562e55_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:10ea2af1416fe0ecea90f478508d9de3bbb48b67b072e915868ff42cea84ece0_amd64", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:ea991cd5688acb3cad43f02ae60b271c3868a572c65839288ff9d946e0c743f8_arm64", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:f075582eaa3bc0a868e0648b093210818aa9a1486da8397fff6f644d3f0111fb_s390x", "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:0d51e12c7f89004a4cba9fdbc3477e76994dc631dce3e7c1a0790775b8385355_amd64", "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:34912f45d78e4d5e44bef8d6ad8195ae4ac1a8035041b5dabdafe883e9e4dbd1_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:49c5cbbaa886f2c29f353030685fb3f4d7c4af291cc9976f43d16ae1d8b1fa16_s390x", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:30c22c44b24dcb7318f67dcafbc1d4149555196db9db0701f20a45e994e82d6d_arm64", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:311314935398c46da2b4dc432ffb98abd23bd59595756eff698501737a072a69_amd64", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:7ba6f25328c669535a8f57ebbbefaa69de866d0645c833ffaa61b404dfdc4e01_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e6ca2697a82c7f52b8535b33813857c7328f364bbf6d27acd561dbf21c8f79f3_s390x", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:57627e6c4a9535ab1b620f761888be4a6f401eed7f8ddf2ac9b45c4aa116057c_s390x", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:97832051f0d1ed0bd11f0e79dae89c7ba4738039cd1d7fa0348e11c0efcf1ad2_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:9ab0d756b1adb30d6b50a6b5315bf6d54c48bc93ee64dcf9f23ddb5763e76050_arm64", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:fc334b3975fd492ed05c0a20211bb769615e2347481acbd0a8900f25522e772d_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:0e351a95cbc2968cc704bcc5b57281aca2be35f52da9a3c8faf1354cf5c4ff74_s390x", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:6a7f50349c47b5eb466a9e4ca65e51dc74ae8eb91917698e4bc5259b22d34ea6_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:862149812bf13cddbf1dc32ff4a1c58faa570e8aa471215a347f21e639b5424d_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:b845c2f34ab3d62f54cb24db9d9e84e793bf5dc4674c3224e6cba9d8bf991345_arm64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:10ea79b8c93c96d9ea0441f5ca0e73a83c8f06347f0619f5b15758c2d0dd8394_s390x", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:195a2970a0f4b11355e20e5478a2ab15a57f5d66989e98356e60bd1599d383d6_arm64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:52d2497d453457af5efe570f955672f506030a7a2583e1ebf9579f772c263161_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:f654ff2cca8d1782f305baf80b3329673a361dc85051544f9aa572fb3776bad9_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:0009b0d14285c6f832e1e0f108f1950d1008c182b9174229dfea7b7689343ccc_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:0216d21f18506839ada23af6e79c5ef70f9858c40f672ec60c4b8b516a2499b2_arm64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:4d0e80d892d43648d84305294b28c8501083fe9f9c3b4e6db0dcf0784996eb9d_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:bc74e6183b23a0d7ad9ff52f2a57054cb70ac0eec50d51cc49b70d6f89047f7b_s390x", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:030a56b32a57529934485947d95a4c6d338c53b84848b6ae0707fb07384bb71f_arm64", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:0a9bb8dad4b7190684dcb4419e10c664860e78b555c9e4603b33c25ac5cb9aaf_s390x", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:2b7a8abaf801e2c17212cdc97c66470c8bed8cb721fd6f40c3ee552aa758b728_amd64", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:a019caf2686883438c438338d16e8dbaf3a966645351b97a859fe7ccc3f8548f_ppc64le", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:1fff4a42cafa39a221f29540ad164ac60a2a0351c5843a9344be39e8f3fdfdbf_amd64", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:73934e73d5160d41d2bfd03e60dce9f8cbe1f31e7ec63adb3e86bdbd78b72031_s390x", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:92ca343500f309e419bf5b7872c8cad74086eef95217f2fa292f29b76c16f7a1_arm64", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:d08392ca14f63901db29c082def74b8cb870f715b0ed05581d8c6804b23e8f2e_ppc64le", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:21ceca7e54143d4b78f11f9995adcdb0dc8becd5bdbb910aa0b9ed2c5ff499e3_ppc64le", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:78d3cbe57b74b2a1ce3034e9b5f57ba9cd4a7b23b0fac463dc2b63f613daefb1_arm64", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:e64f1b10f1f38fe82e674fc424cfb027f067f9756bae967e89da9df0b1fde28a_s390x", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:ffa39f3c51257d4c1dd1ec3beafbe980e00bb94579eccbbb80fcfdd3e16a6fb8_amd64", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:0c7fed3353927ea7937c992376998a6078c4e410ba7cb0a98d8f9d1f543d4318_arm64", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:76323c5f2284cdd3052bdad4fdd639542997c33e5a0888bf53d4a36e4d2a287a_amd64", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:920078aff84a0ca82b61ab43fa76b107acd450d60d545724466b568c46b25095_ppc64le", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:e5cb64e892c3bccc18045821c594121a89311118008a9ec548ad8b915fd6e47e_s390x", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:184574fab8655c1bbe6207d2830a153a4b31d7989694eace870acc14bc649138_arm64", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:1ddd70f02ccf4940748cf5dc744f6dfa8c1801d70d4a1649b5a49aa166564334_amd64", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:d0128fa2853190d849d2800435caab91f1f65acc9ed052f9517b6833990a6a16_ppc64le", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:d720f0b2a9f24b9d6fca60d8765dd1675611da708259e13375ad86855808aa6d_s390x", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:0a179c7b226adacce814684ac7299acefa6e2c6f13279552d39e1361c83ef6d8_arm64", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:32c8ac658a338bc0520b1acd66d0e55352ae746d22e3c04b471f8070893a620e_s390x", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:7c68ba9ee33d5c8177f6c15da315955cd34bad295b3701ba13065ea6b4e99eac_ppc64le", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:8f3e4fc77a0cff32556e7c5b62d81680974beb3f9797afb83f4215036e428d91_amd64", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:367c1a591f1eb6c6f39268ddc47326cea9b7d52a21c8f901ded60c32242b0c8b_amd64", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:5d410514f579a930697e0048fec67228d638d74d9db278183b823872b80c20ad_ppc64le", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:7b076385b4def469c2ea66a3026a550983105021e1787cd47e27e58c505e8cc6_s390x", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:bf87add395440ac7fe9f65dddc49c855173d698e07b321fa2d8fecd8eaedc644_arm64", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:189c58e8ea2434b08bf25cb1ea1899418df310d6ce3ebf3d46907253548a7ec8_s390x", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:38a41b3e5d6dbe8603ff24f5d78c13b308ba75b666a934e3e83bd9d540d95c90_arm64", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:3d9b87c72701b6a4c0af1565dbe15f1c95a1f55d459a4a7c912cc5e7901c8ff3_amd64", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:c00ea140b327b783d5cc322418d3f7f21527924d1db1e9161e0a6736e2cbae40_ppc64le", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:1add0340f124d501b16437b87666b8c700b326062fe15b21eeaed13f21ab7bd2_ppc64le", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:35a02e7c8012b0aed8392d827b6a9ee289f2b8854bcc9ed0a1e326df7e485f7d_amd64", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:64da152f4ad86ba6fed41f6164a85bbde9ea2013a87cd289f7885cc48e3e336c_s390x", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:9bed95f03e8d91dccb8c4d1c1a096072d56fe217d095f0e859f0820512fddd75_arm64", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:08efbce157ff3077ef2875d4d81f54b210b6829449a04711ae7895d6aff6e697_arm64", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:93a207dc2efb075b4df714760e5461e19d0a9634ed64b332979213985e8d03c7_s390x", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:cf3807a6e1d9c2ee6c8e17babd23ff85b33b275fabfd7370bdaf3a1ecc828a42_ppc64le", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:f632ac963b34dbf41ac2c20393fe737327d5a41544567ec1122a7ffeb5a770da_amd64", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:0cb9b05a6dfa64529b0eda117cfab8fbfa06fb5f688147afa19ae8631d484297_amd64", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:5d63055055013663d78c507427c12919d2b331a79a495ff83b95825b816f941e_arm64", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:6b1e2cf03b98d9a4070981b5f553113f10d87b6593f81c5bf40d326c776f12ea_ppc64le", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:cdaeaa6bfd5acd83a0d8683b7e12b78caa83b0d1b978c662f71a88ef768b02e4_s390x", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:8d4ef2ddba07f3bdda3efe86937e0654da5474577df6c2343aeba71f3d7f43ef_ppc64le", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:aa7b2f8cdb5d4c803a3b842c1632b4389fd56365a9b415ef933caf883df8d56e_amd64", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:d1addbaed73e171bfc5920df11787886e8bed111fd1831b7d01f95d7c78fb53a_arm64", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:e99bcc722984939881422cb7bcc8620ba61f42f569bbf7b6b7ea53bc43308e17_s390x", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:4d6a53128df4f968653f69c6080c08df790fe2d96628531807450c6394eeb80d_amd64", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:5ba6134404e3d63e958f85225001059903a127cb2caa63cc357bd1a29c549253_arm64", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:6128d60cd5847e54b27e7667a3d53c4fab7840e924780385a4ea4a9d344ea919_s390x", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:937a8eb583e1516d3f13b6275ba81fdfcaf79f7da06282d1f11b616e48b20a12_ppc64le", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:032f0b68fa332afbd38133b18c45a33d3d1941fa81573373e216fb83cc8a2aaa_ppc64le", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:0bb214b9431023986880eaede36d01ef91eb27e50b4dbacb74d64b344d7b55e9_amd64", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:41c07eb36b6506d3081897a5575f94a99c75afb2fa89bf4eccea98d60c15ed99_arm64", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:93af4725c68fbfe1c9be5ad4299080f39aaa2f9712ae527710c5e881f9caea65_s390x", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:0157455fd2ce1dcaf4050b42ff1dba227cb6977ff6cfe2964435285a40bb5188_s390x", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:4232e9476287d74a902fc5d66105f839fb0d4654eec02d19d3e8fcff92ec0ac1_arm64", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:4c3d155b9f3fc253498aef1fce9645bc01b3f9de781a9a883e57c870ebf4bb0d_amd64", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:928fc567e4433d29d587ef535bde21778629aafb17787382a97f704dea12feef_ppc64le", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:0889521cda934327ec8af626d797e196bacb6252da3297c53ba6d57c26e5de2e_ppc64le", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:1e92711dafd8a63db60c1d109edfd3a948480d71d43a6f504af8f9154df66fa0_arm64", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:aa0b20c3bc75b5679b8eaf6a589d6e61c847595fc855c65476319274f41a578c_amd64", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:e2bd228864985df258f403c416a49c5b986c42195e41735e5366984cb7889700_s390x", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:0b7866705310401d84076a95c9facc897bd9d4fe53299775812e7494bc1b1058_s390x", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:3580c6276c4f28b83b572e239a86a41e6b3ae3229b22beeffebb053335bcee31_arm64", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:40e649969ad572c6d00399155544a640df13a2b63abf2a792ef201ecacecf0b3_amd64", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:b896a09ae7e591666dbb16f6ec9b4538771537b5709059e60b7dc373ec5fca90_ppc64le", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:76c3ca8208f71fea86e4480015525a12de1b1fbc3d9036f1a00f4b56c8e87c77_arm64", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:78685efd332553df86a2dbe7a0147bbd125f9448e46c50e6ce2ca3c48903768f_s390x", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:a4e7f19d4f0a26cdb25a79217ec41345692a444d7109a980062cc4d969cd6edc_amd64", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:a79fb16c1a9622daa6a3321d4bf5c33395919395244fe02026e047a8952726bf_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:41ce3a5b8b4db3561bf26a24d1eeae252f013507641d3f57b094c623f0d1aee9_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:92561152372c86b6761df85a37145f01c8787554b408c40dd8737db929ab35ce_arm64", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:b1cc828ad324df204ecaff6bfdf46851eeea199bd7bf9e4e467d6c97ab103661_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:cad9cc519e3710eb35c99b834af0e7c30bd3cb290ce5f856b1d5a5432bfa6954_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:5c5e39aeb609ee67abb9091cc52c2a1aa26e9177c0818fe739dca25f58a05c65_arm64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:6d8ce1f5f5bcab05904ecf686865ac3e4da835f6d2e105f498da6b992d6fc8c2_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:b91fd3b200600cac0c49a910f6b05007c6e9a63dcbc7ff334e246f2eafdbd806_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:d5e84a642f6b6e9a319bcca10d46a67dbfb976ed1ce5c55be840c7f9f00f0d80_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:2bfdb14039c0a9cadbde4fbc8e1a7befa457095557b19c0778fa10b64fcdbfc9_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:93017a415731917cfcc5366f25be56421851e59c8f29d584725aa85eeaa87a63_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:a05f3c7be161dd92256b7dc81c7a7f2571b82c48d6898fda20c93e9ef44b6410_arm64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:de740b9319286f485b251d2de2c2f993a9ce2c37c34c29f9fbefc1a18aed3daf_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:96f10f5f73cc5af7990dd3a7c3afaf9b78c2462117204e9da7c54ecef9236593_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:a8ed5861e8c8260395e1d0bc0d5cdc9237aa4c82490d72a76035e1cc8cb0d47c_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:ed8fb0dae6b766a68ba886d1336778f3dce288a5ed8da8d85d76959fdbd14282_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:ee97e23996eae14f3c6d5f0ff6d10caaa5170f3924c6c1511cbef9cb87f7ac18_arm64", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:1724fa200f77e1e424162cf5a14911974f22b648f5be56c97097266ad1f1b5cd_arm64", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:4f7f3792d1eb323f5f0eeae10cd34063839d4607ed2a7fcbac385d28102dae6a_ppc64le", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:5910e5dfadc8015493504c5e16adf30d16e8e6d85d3493f3a215e69036151f92_s390x", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:6eec1ec193b17980ac8df276c91d81681647b87bf5a8e2f6ca67d6ffa7e4f795_amd64", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:433a92215e7ec0b1ba0413b892e30e1d78892a14b33c896ee49ed44bc261019d_ppc64le", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:7c9a9cd60e2378e3c70af00b5db299ea8b62d9a5742f51bf51bcd5e982c06d91_amd64", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:c807f86a7cc10cf3c1f4522cc283cf88c54eaf292a9287357259e3247c64625b_s390x", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:ed1b626c19bdd840206373b6c9366a7604da930f06caf962b28a1b54aee4fec1_arm64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:196a2ed9cc72ed32f45fda51f004ffd2c9edb02790db5a5566fc89dd2bff03fa_s390x", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:1df396575cedb332ca1aa76be1171b2ed952b3f209a7554671b812118ac5ff37_amd64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:7b3d9e1964548360f93b4444a85caf86d54516f2c03b19f47ea9d0fc6d0dd2bd_arm64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:d14b8b5e6013704510cc699ece6b224d6d13a912569011cea9af09ff180e9376_ppc64le", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:4e4b45059a67f38dab978ed0c9895cd78031e06368f49d4982cfbc7666510877_arm64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:7aa5842988b17b92f5f416d92abbeb680f11888bf2b42b26f1b318953a9ff729_ppc64le", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:a97bbf6a67db1b2d4e688b904d0d00ca4344046c2a827d9080379551c164fe01_s390x", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:fff54ed05fe0c59d4fd716c667ff68ce9466a30409b6c45d67bfdb5f0deb9b42_amd64", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:3438b88d687029d0c74d2363cb8364efa38908a685de730fbe575b5bd554bf0b_arm64", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:6579431328b3cd66da5a245c5caf247a632156e51a838fa8b28119d6d4252880_s390x", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:c350565f8ac74d9b4dadd6221d4f4a722fd3cbe4b6d6cc3fd54216aa548dbbf4_ppc64le", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:e433569be35d9331416c6a69770cd23c99540aa1c8b9294fb930c6cf8118d2d4_amd64", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:aabe91da3f455b008331788d13c305790eb5151d0c1a983eec8f1ac471b89ef9_arm64", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:cee81121f5b59450ff56e219924f2c554b44c49d8759dd117b4d279239b68ebc_s390x", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:d3d57fcd57a9922782ec602738badabd9a282d820f775fc5cc62fa6cb1d03ac4_amd64", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:e8c22f9783340765cd50a96038ac20de578fafd2eda08828ef87adfcc6f42367_ppc64le", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:637981954bbc9a7689af8d7e9b081462b98c9d7801c8ff32310565f80e8fa555_amd64", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:739afeef5d7e04c59e8ac6b44975f0a26504393b9a47fe547fd582bd9d909bed_ppc64le", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:8d56746fe5a8f43cabafb88dab77daeef0d1ed64d5508cc9799ff84bda11bdbe_s390x", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:f3d909054e9646542549fd0cd24f0a6b1bda8f266af67479f8cf8c3ea63c3075_arm64", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:0dcec0cd9983d7b6aff95844ff3698cd4654e88d8052a9706001a263f784d7c1_ppc64le", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:7835bc13380f9112071aeb99128c8cae3b52f40bfe6a24131a2ada33210960f2_s390x", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:ad07e2d83fa845cda1473082a6687772dcf0831e946e9c810fbd7bae31d96f51_amd64", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:dd22f9de865defee8b2a2535f0219b59b51372a365e38dd10cfbede838fffd41_arm64", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6b33f28b7d4e540e66b595ccded68d2301826a36123c5ad2741a601d539c9a78_arm64", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:b1e0732bec75c6154e12a70fbe40a0bd64db004d83d1866c02869953bb808bb8_amd64", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:c4a72dc9defcb794efb3c7e81cf9cd8ea73c575b29c23d8d6f422ebdb25306d9_ppc64le", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:d73922202f17d449b40292d8d79a8ca64dfb9f0c8e1db25d3062b88de68eb4e6_s390x", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:393a257b816623426b668c8809d4ca54f9ad633b2dc1177b7c37e5d2af839532_s390x", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:7f7fcdea8c9a3e2939054b846fbf4e9db6e53ddee4b21aec72620b1edbd53dec_amd64", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:916fd42713dfa9ca0e8897a0170d52ce4639d793b00747b2ebeaf721a1bc8208_arm64", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:96a8550135e93eb5375f7874f63832c54bee7da9a64ee95cb403474b864f1f26_ppc64le", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:35ef589fabc482b62ea5b5e7a4375f1e7d5e1c64988eacce21c7ef611c5e73ef_ppc64le", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:6ce812ebbe1cb245c203822aada60a437c9208bac4c84e43c708465ee6ad7ad9_arm64", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:9dc376503903db88621599873d64e62a8801103b450be8b392f09c987b41f516_s390x", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:ece41f06019e9d80b3c16ea82e7496ea648b0a6974f2c567a7d2209de75364be_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:017c8418d8d57ca97e30717338657999336bb7c899e45ed1503c6b8effbaaa75_arm64", "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:603cecd4a8c5f6f0bb248758dfe73a3f465f00ccc996cab5e8fceb478d628256_s390x", "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:7b0fc5ded8129162c42880d93986c9c9dbd9c3555da07a8b5eec2a92d759112a_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:b6159952750ba483113767c826a7d71bd12e0f2fb442bf6912a7e041d8242732_amd64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:0e23e82fbba86c691d4089758dbbbe02b7fda8eeb0998ebe2c28169200074370_amd64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:43f73f7a761a03b49dfbebf3ca3e12491f70121cae679cf2be80d11144159921_s390x", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:88d17ea71ed0b440c3efd893f93ac2b95bc6de7ab94f5c543c9facd6a3438204_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b5d22baef9729455175a5eb4466821999e89920af832208f1336a710147db623_arm64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:09e377f2d3fae1171730c5841b90a7aa36df1bd0ae2471b3dca6829f65566b59_s390x", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7bd3766ec766292c2e6ae2e1f7b276c994dccc754af0881562bb0f2b0ea1d151_arm64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:a57231976ecce463a6d201984823b6d29ac2026ee0f7e8578565a4e9ba0e321a_amd64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:ffbc83f3e3f21af8b40c4dd183fac0495b7fef142e5407304fb2fee645b3d340_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:d93bb8f2741b00eae770e8ae664b267d1c5f2e131394c8c4dcb390932c416d6c_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:def381a9380b7ea6e3bda6bbeaf419a36feebfd00037ce2492b7564e2378e9e4_s390x", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:f025a11986e19283410a4d851164adf10612463eb45430abf14d5b3ec994043e_amd64", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:f537b1298156854e90f66b9b2852c41bd77153c83eb43486a4a26a9f7ac8604a_arm64", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:06426c811ea45571ec12c73c5cb3d51a3de8f9c6620a3bab35e01e8a59562e55_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:10ea2af1416fe0ecea90f478508d9de3bbb48b67b072e915868ff42cea84ece0_amd64", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:ea991cd5688acb3cad43f02ae60b271c3868a572c65839288ff9d946e0c743f8_arm64", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:f075582eaa3bc0a868e0648b093210818aa9a1486da8397fff6f644d3f0111fb_s390x", "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:0d51e12c7f89004a4cba9fdbc3477e76994dc631dce3e7c1a0790775b8385355_amd64", "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:34912f45d78e4d5e44bef8d6ad8195ae4ac1a8035041b5dabdafe883e9e4dbd1_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:49c5cbbaa886f2c29f353030685fb3f4d7c4af291cc9976f43d16ae1d8b1fa16_s390x", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:30c22c44b24dcb7318f67dcafbc1d4149555196db9db0701f20a45e994e82d6d_arm64", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:311314935398c46da2b4dc432ffb98abd23bd59595756eff698501737a072a69_amd64", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:7ba6f25328c669535a8f57ebbbefaa69de866d0645c833ffaa61b404dfdc4e01_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e6ca2697a82c7f52b8535b33813857c7328f364bbf6d27acd561dbf21c8f79f3_s390x", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:57627e6c4a9535ab1b620f761888be4a6f401eed7f8ddf2ac9b45c4aa116057c_s390x", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:97832051f0d1ed0bd11f0e79dae89c7ba4738039cd1d7fa0348e11c0efcf1ad2_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:9ab0d756b1adb30d6b50a6b5315bf6d54c48bc93ee64dcf9f23ddb5763e76050_arm64", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:fc334b3975fd492ed05c0a20211bb769615e2347481acbd0a8900f25522e772d_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:0e351a95cbc2968cc704bcc5b57281aca2be35f52da9a3c8faf1354cf5c4ff74_s390x", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:6a7f50349c47b5eb466a9e4ca65e51dc74ae8eb91917698e4bc5259b22d34ea6_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:862149812bf13cddbf1dc32ff4a1c58faa570e8aa471215a347f21e639b5424d_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:b845c2f34ab3d62f54cb24db9d9e84e793bf5dc4674c3224e6cba9d8bf991345_arm64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:10ea79b8c93c96d9ea0441f5ca0e73a83c8f06347f0619f5b15758c2d0dd8394_s390x", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:195a2970a0f4b11355e20e5478a2ab15a57f5d66989e98356e60bd1599d383d6_arm64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:52d2497d453457af5efe570f955672f506030a7a2583e1ebf9579f772c263161_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:f654ff2cca8d1782f305baf80b3329673a361dc85051544f9aa572fb3776bad9_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:0009b0d14285c6f832e1e0f108f1950d1008c182b9174229dfea7b7689343ccc_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:0216d21f18506839ada23af6e79c5ef70f9858c40f672ec60c4b8b516a2499b2_arm64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:4d0e80d892d43648d84305294b28c8501083fe9f9c3b4e6db0dcf0784996eb9d_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:bc74e6183b23a0d7ad9ff52f2a57054cb70ac0eec50d51cc49b70d6f89047f7b_s390x", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:030a56b32a57529934485947d95a4c6d338c53b84848b6ae0707fb07384bb71f_arm64", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:0a9bb8dad4b7190684dcb4419e10c664860e78b555c9e4603b33c25ac5cb9aaf_s390x", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:2b7a8abaf801e2c17212cdc97c66470c8bed8cb721fd6f40c3ee552aa758b728_amd64", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:a019caf2686883438c438338d16e8dbaf3a966645351b97a859fe7ccc3f8548f_ppc64le", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:1fff4a42cafa39a221f29540ad164ac60a2a0351c5843a9344be39e8f3fdfdbf_amd64", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:73934e73d5160d41d2bfd03e60dce9f8cbe1f31e7ec63adb3e86bdbd78b72031_s390x", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:92ca343500f309e419bf5b7872c8cad74086eef95217f2fa292f29b76c16f7a1_arm64", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:d08392ca14f63901db29c082def74b8cb870f715b0ed05581d8c6804b23e8f2e_ppc64le", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:21ceca7e54143d4b78f11f9995adcdb0dc8becd5bdbb910aa0b9ed2c5ff499e3_ppc64le", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:78d3cbe57b74b2a1ce3034e9b5f57ba9cd4a7b23b0fac463dc2b63f613daefb1_arm64", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:e64f1b10f1f38fe82e674fc424cfb027f067f9756bae967e89da9df0b1fde28a_s390x", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:ffa39f3c51257d4c1dd1ec3beafbe980e00bb94579eccbbb80fcfdd3e16a6fb8_amd64", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:0c7fed3353927ea7937c992376998a6078c4e410ba7cb0a98d8f9d1f543d4318_arm64", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:76323c5f2284cdd3052bdad4fdd639542997c33e5a0888bf53d4a36e4d2a287a_amd64", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:920078aff84a0ca82b61ab43fa76b107acd450d60d545724466b568c46b25095_ppc64le", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:e5cb64e892c3bccc18045821c594121a89311118008a9ec548ad8b915fd6e47e_s390x", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:184574fab8655c1bbe6207d2830a153a4b31d7989694eace870acc14bc649138_arm64", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:1ddd70f02ccf4940748cf5dc744f6dfa8c1801d70d4a1649b5a49aa166564334_amd64", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:d0128fa2853190d849d2800435caab91f1f65acc9ed052f9517b6833990a6a16_ppc64le", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:d720f0b2a9f24b9d6fca60d8765dd1675611da708259e13375ad86855808aa6d_s390x", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:0a179c7b226adacce814684ac7299acefa6e2c6f13279552d39e1361c83ef6d8_arm64", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:32c8ac658a338bc0520b1acd66d0e55352ae746d22e3c04b471f8070893a620e_s390x", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:7c68ba9ee33d5c8177f6c15da315955cd34bad295b3701ba13065ea6b4e99eac_ppc64le", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:8f3e4fc77a0cff32556e7c5b62d81680974beb3f9797afb83f4215036e428d91_amd64", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:367c1a591f1eb6c6f39268ddc47326cea9b7d52a21c8f901ded60c32242b0c8b_amd64", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:5d410514f579a930697e0048fec67228d638d74d9db278183b823872b80c20ad_ppc64le", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:7b076385b4def469c2ea66a3026a550983105021e1787cd47e27e58c505e8cc6_s390x", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:bf87add395440ac7fe9f65dddc49c855173d698e07b321fa2d8fecd8eaedc644_arm64", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:189c58e8ea2434b08bf25cb1ea1899418df310d6ce3ebf3d46907253548a7ec8_s390x", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:38a41b3e5d6dbe8603ff24f5d78c13b308ba75b666a934e3e83bd9d540d95c90_arm64", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:3d9b87c72701b6a4c0af1565dbe15f1c95a1f55d459a4a7c912cc5e7901c8ff3_amd64", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:c00ea140b327b783d5cc322418d3f7f21527924d1db1e9161e0a6736e2cbae40_ppc64le", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:1add0340f124d501b16437b87666b8c700b326062fe15b21eeaed13f21ab7bd2_ppc64le", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:35a02e7c8012b0aed8392d827b6a9ee289f2b8854bcc9ed0a1e326df7e485f7d_amd64", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:64da152f4ad86ba6fed41f6164a85bbde9ea2013a87cd289f7885cc48e3e336c_s390x", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:9bed95f03e8d91dccb8c4d1c1a096072d56fe217d095f0e859f0820512fddd75_arm64", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:08efbce157ff3077ef2875d4d81f54b210b6829449a04711ae7895d6aff6e697_arm64", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:93a207dc2efb075b4df714760e5461e19d0a9634ed64b332979213985e8d03c7_s390x", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:cf3807a6e1d9c2ee6c8e17babd23ff85b33b275fabfd7370bdaf3a1ecc828a42_ppc64le", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:f632ac963b34dbf41ac2c20393fe737327d5a41544567ec1122a7ffeb5a770da_amd64", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:0cb9b05a6dfa64529b0eda117cfab8fbfa06fb5f688147afa19ae8631d484297_amd64", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:5d63055055013663d78c507427c12919d2b331a79a495ff83b95825b816f941e_arm64", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:6b1e2cf03b98d9a4070981b5f553113f10d87b6593f81c5bf40d326c776f12ea_ppc64le", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:cdaeaa6bfd5acd83a0d8683b7e12b78caa83b0d1b978c662f71a88ef768b02e4_s390x", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:8d4ef2ddba07f3bdda3efe86937e0654da5474577df6c2343aeba71f3d7f43ef_ppc64le", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:aa7b2f8cdb5d4c803a3b842c1632b4389fd56365a9b415ef933caf883df8d56e_amd64", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:d1addbaed73e171bfc5920df11787886e8bed111fd1831b7d01f95d7c78fb53a_arm64", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:e99bcc722984939881422cb7bcc8620ba61f42f569bbf7b6b7ea53bc43308e17_s390x", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:4d6a53128df4f968653f69c6080c08df790fe2d96628531807450c6394eeb80d_amd64", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:5ba6134404e3d63e958f85225001059903a127cb2caa63cc357bd1a29c549253_arm64", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:6128d60cd5847e54b27e7667a3d53c4fab7840e924780385a4ea4a9d344ea919_s390x", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:937a8eb583e1516d3f13b6275ba81fdfcaf79f7da06282d1f11b616e48b20a12_ppc64le", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:032f0b68fa332afbd38133b18c45a33d3d1941fa81573373e216fb83cc8a2aaa_ppc64le", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:0bb214b9431023986880eaede36d01ef91eb27e50b4dbacb74d64b344d7b55e9_amd64", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:41c07eb36b6506d3081897a5575f94a99c75afb2fa89bf4eccea98d60c15ed99_arm64", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:93af4725c68fbfe1c9be5ad4299080f39aaa2f9712ae527710c5e881f9caea65_s390x", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:0157455fd2ce1dcaf4050b42ff1dba227cb6977ff6cfe2964435285a40bb5188_s390x", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:4232e9476287d74a902fc5d66105f839fb0d4654eec02d19d3e8fcff92ec0ac1_arm64", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:4c3d155b9f3fc253498aef1fce9645bc01b3f9de781a9a883e57c870ebf4bb0d_amd64", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:928fc567e4433d29d587ef535bde21778629aafb17787382a97f704dea12feef_ppc64le", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:0889521cda934327ec8af626d797e196bacb6252da3297c53ba6d57c26e5de2e_ppc64le", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:1e92711dafd8a63db60c1d109edfd3a948480d71d43a6f504af8f9154df66fa0_arm64", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:aa0b20c3bc75b5679b8eaf6a589d6e61c847595fc855c65476319274f41a578c_amd64", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:e2bd228864985df258f403c416a49c5b986c42195e41735e5366984cb7889700_s390x", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:0b7866705310401d84076a95c9facc897bd9d4fe53299775812e7494bc1b1058_s390x", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:3580c6276c4f28b83b572e239a86a41e6b3ae3229b22beeffebb053335bcee31_arm64", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:40e649969ad572c6d00399155544a640df13a2b63abf2a792ef201ecacecf0b3_amd64", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:b896a09ae7e591666dbb16f6ec9b4538771537b5709059e60b7dc373ec5fca90_ppc64le", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:76c3ca8208f71fea86e4480015525a12de1b1fbc3d9036f1a00f4b56c8e87c77_arm64", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:78685efd332553df86a2dbe7a0147bbd125f9448e46c50e6ce2ca3c48903768f_s390x", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:a4e7f19d4f0a26cdb25a79217ec41345692a444d7109a980062cc4d969cd6edc_amd64", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:a79fb16c1a9622daa6a3321d4bf5c33395919395244fe02026e047a8952726bf_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:41ce3a5b8b4db3561bf26a24d1eeae252f013507641d3f57b094c623f0d1aee9_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:92561152372c86b6761df85a37145f01c8787554b408c40dd8737db929ab35ce_arm64", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:b1cc828ad324df204ecaff6bfdf46851eeea199bd7bf9e4e467d6c97ab103661_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:cad9cc519e3710eb35c99b834af0e7c30bd3cb290ce5f856b1d5a5432bfa6954_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:5c5e39aeb609ee67abb9091cc52c2a1aa26e9177c0818fe739dca25f58a05c65_arm64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:6d8ce1f5f5bcab05904ecf686865ac3e4da835f6d2e105f498da6b992d6fc8c2_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:b91fd3b200600cac0c49a910f6b05007c6e9a63dcbc7ff334e246f2eafdbd806_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:d5e84a642f6b6e9a319bcca10d46a67dbfb976ed1ce5c55be840c7f9f00f0d80_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:2bfdb14039c0a9cadbde4fbc8e1a7befa457095557b19c0778fa10b64fcdbfc9_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:93017a415731917cfcc5366f25be56421851e59c8f29d584725aa85eeaa87a63_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:a05f3c7be161dd92256b7dc81c7a7f2571b82c48d6898fda20c93e9ef44b6410_arm64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:de740b9319286f485b251d2de2c2f993a9ce2c37c34c29f9fbefc1a18aed3daf_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:96f10f5f73cc5af7990dd3a7c3afaf9b78c2462117204e9da7c54ecef9236593_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:a8ed5861e8c8260395e1d0bc0d5cdc9237aa4c82490d72a76035e1cc8cb0d47c_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:ed8fb0dae6b766a68ba886d1336778f3dce288a5ed8da8d85d76959fdbd14282_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:ee97e23996eae14f3c6d5f0ff6d10caaa5170f3924c6c1511cbef9cb87f7ac18_arm64", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:1724fa200f77e1e424162cf5a14911974f22b648f5be56c97097266ad1f1b5cd_arm64", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:4f7f3792d1eb323f5f0eeae10cd34063839d4607ed2a7fcbac385d28102dae6a_ppc64le", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:5910e5dfadc8015493504c5e16adf30d16e8e6d85d3493f3a215e69036151f92_s390x", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:6eec1ec193b17980ac8df276c91d81681647b87bf5a8e2f6ca67d6ffa7e4f795_amd64", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:433a92215e7ec0b1ba0413b892e30e1d78892a14b33c896ee49ed44bc261019d_ppc64le", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:7c9a9cd60e2378e3c70af00b5db299ea8b62d9a5742f51bf51bcd5e982c06d91_amd64", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:c807f86a7cc10cf3c1f4522cc283cf88c54eaf292a9287357259e3247c64625b_s390x", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:ed1b626c19bdd840206373b6c9366a7604da930f06caf962b28a1b54aee4fec1_arm64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:196a2ed9cc72ed32f45fda51f004ffd2c9edb02790db5a5566fc89dd2bff03fa_s390x", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:1df396575cedb332ca1aa76be1171b2ed952b3f209a7554671b812118ac5ff37_amd64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:7b3d9e1964548360f93b4444a85caf86d54516f2c03b19f47ea9d0fc6d0dd2bd_arm64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:d14b8b5e6013704510cc699ece6b224d6d13a912569011cea9af09ff180e9376_ppc64le", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:4e4b45059a67f38dab978ed0c9895cd78031e06368f49d4982cfbc7666510877_arm64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:7aa5842988b17b92f5f416d92abbeb680f11888bf2b42b26f1b318953a9ff729_ppc64le", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:a97bbf6a67db1b2d4e688b904d0d00ca4344046c2a827d9080379551c164fe01_s390x", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:fff54ed05fe0c59d4fd716c667ff68ce9466a30409b6c45d67bfdb5f0deb9b42_amd64", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:3438b88d687029d0c74d2363cb8364efa38908a685de730fbe575b5bd554bf0b_arm64", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:6579431328b3cd66da5a245c5caf247a632156e51a838fa8b28119d6d4252880_s390x", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:c350565f8ac74d9b4dadd6221d4f4a722fd3cbe4b6d6cc3fd54216aa548dbbf4_ppc64le", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:e433569be35d9331416c6a69770cd23c99540aa1c8b9294fb930c6cf8118d2d4_amd64", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:aabe91da3f455b008331788d13c305790eb5151d0c1a983eec8f1ac471b89ef9_arm64", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:cee81121f5b59450ff56e219924f2c554b44c49d8759dd117b4d279239b68ebc_s390x", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:d3d57fcd57a9922782ec602738badabd9a282d820f775fc5cc62fa6cb1d03ac4_amd64", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:e8c22f9783340765cd50a96038ac20de578fafd2eda08828ef87adfcc6f42367_ppc64le", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:637981954bbc9a7689af8d7e9b081462b98c9d7801c8ff32310565f80e8fa555_amd64", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:739afeef5d7e04c59e8ac6b44975f0a26504393b9a47fe547fd582bd9d909bed_ppc64le", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:8d56746fe5a8f43cabafb88dab77daeef0d1ed64d5508cc9799ff84bda11bdbe_s390x", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:f3d909054e9646542549fd0cd24f0a6b1bda8f266af67479f8cf8c3ea63c3075_arm64", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:0dcec0cd9983d7b6aff95844ff3698cd4654e88d8052a9706001a263f784d7c1_ppc64le", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:7835bc13380f9112071aeb99128c8cae3b52f40bfe6a24131a2ada33210960f2_s390x", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:ad07e2d83fa845cda1473082a6687772dcf0831e946e9c810fbd7bae31d96f51_amd64", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:dd22f9de865defee8b2a2535f0219b59b51372a365e38dd10cfbede838fffd41_arm64", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6b33f28b7d4e540e66b595ccded68d2301826a36123c5ad2741a601d539c9a78_arm64", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:b1e0732bec75c6154e12a70fbe40a0bd64db004d83d1866c02869953bb808bb8_amd64", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:c4a72dc9defcb794efb3c7e81cf9cd8ea73c575b29c23d8d6f422ebdb25306d9_ppc64le", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:d73922202f17d449b40292d8d79a8ca64dfb9f0c8e1db25d3062b88de68eb4e6_s390x", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:393a257b816623426b668c8809d4ca54f9ad633b2dc1177b7c37e5d2af839532_s390x", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:7f7fcdea8c9a3e2939054b846fbf4e9db6e53ddee4b21aec72620b1edbd53dec_amd64", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:916fd42713dfa9ca0e8897a0170d52ce4639d793b00747b2ebeaf721a1bc8208_arm64", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:96a8550135e93eb5375f7874f63832c54bee7da9a64ee95cb403474b864f1f26_ppc64le", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:35ef589fabc482b62ea5b5e7a4375f1e7d5e1c64988eacce21c7ef611c5e73ef_ppc64le", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:6ce812ebbe1cb245c203822aada60a437c9208bac4c84e43c708465ee6ad7ad9_arm64", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:9dc376503903db88621599873d64e62a8801103b450be8b392f09c987b41f516_s390x", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:ece41f06019e9d80b3c16ea82e7496ea648b0a6974f2c567a7d2209de75364be_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" }, { "cve": "CVE-2025-30204", "cwe": { "id": "CWE-405", "name": "Asymmetric Resource Consumption (Amplification)" }, "discovery_date": "2025-03-21T22:00:43.818367+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354195" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:017c8418d8d57ca97e30717338657999336bb7c899e45ed1503c6b8effbaaa75_arm64", "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:603cecd4a8c5f6f0bb248758dfe73a3f465f00ccc996cab5e8fceb478d628256_s390x", "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:7b0fc5ded8129162c42880d93986c9c9dbd9c3555da07a8b5eec2a92d759112a_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:b6159952750ba483113767c826a7d71bd12e0f2fb442bf6912a7e041d8242732_amd64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:0e23e82fbba86c691d4089758dbbbe02b7fda8eeb0998ebe2c28169200074370_amd64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:43f73f7a761a03b49dfbebf3ca3e12491f70121cae679cf2be80d11144159921_s390x", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:88d17ea71ed0b440c3efd893f93ac2b95bc6de7ab94f5c543c9facd6a3438204_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b5d22baef9729455175a5eb4466821999e89920af832208f1336a710147db623_arm64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:09e377f2d3fae1171730c5841b90a7aa36df1bd0ae2471b3dca6829f65566b59_s390x", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7bd3766ec766292c2e6ae2e1f7b276c994dccc754af0881562bb0f2b0ea1d151_arm64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:a57231976ecce463a6d201984823b6d29ac2026ee0f7e8578565a4e9ba0e321a_amd64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:ffbc83f3e3f21af8b40c4dd183fac0495b7fef142e5407304fb2fee645b3d340_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:d93bb8f2741b00eae770e8ae664b267d1c5f2e131394c8c4dcb390932c416d6c_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:def381a9380b7ea6e3bda6bbeaf419a36feebfd00037ce2492b7564e2378e9e4_s390x", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:f025a11986e19283410a4d851164adf10612463eb45430abf14d5b3ec994043e_amd64", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:f537b1298156854e90f66b9b2852c41bd77153c83eb43486a4a26a9f7ac8604a_arm64", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:06426c811ea45571ec12c73c5cb3d51a3de8f9c6620a3bab35e01e8a59562e55_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:10ea2af1416fe0ecea90f478508d9de3bbb48b67b072e915868ff42cea84ece0_amd64", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:ea991cd5688acb3cad43f02ae60b271c3868a572c65839288ff9d946e0c743f8_arm64", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:f075582eaa3bc0a868e0648b093210818aa9a1486da8397fff6f644d3f0111fb_s390x", "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:0d51e12c7f89004a4cba9fdbc3477e76994dc631dce3e7c1a0790775b8385355_amd64", "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:34912f45d78e4d5e44bef8d6ad8195ae4ac1a8035041b5dabdafe883e9e4dbd1_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:49c5cbbaa886f2c29f353030685fb3f4d7c4af291cc9976f43d16ae1d8b1fa16_s390x", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:30c22c44b24dcb7318f67dcafbc1d4149555196db9db0701f20a45e994e82d6d_arm64", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:311314935398c46da2b4dc432ffb98abd23bd59595756eff698501737a072a69_amd64", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:7ba6f25328c669535a8f57ebbbefaa69de866d0645c833ffaa61b404dfdc4e01_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e6ca2697a82c7f52b8535b33813857c7328f364bbf6d27acd561dbf21c8f79f3_s390x", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:57627e6c4a9535ab1b620f761888be4a6f401eed7f8ddf2ac9b45c4aa116057c_s390x", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:97832051f0d1ed0bd11f0e79dae89c7ba4738039cd1d7fa0348e11c0efcf1ad2_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:9ab0d756b1adb30d6b50a6b5315bf6d54c48bc93ee64dcf9f23ddb5763e76050_arm64", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:fc334b3975fd492ed05c0a20211bb769615e2347481acbd0a8900f25522e772d_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:0e351a95cbc2968cc704bcc5b57281aca2be35f52da9a3c8faf1354cf5c4ff74_s390x", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:6a7f50349c47b5eb466a9e4ca65e51dc74ae8eb91917698e4bc5259b22d34ea6_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:862149812bf13cddbf1dc32ff4a1c58faa570e8aa471215a347f21e639b5424d_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:b845c2f34ab3d62f54cb24db9d9e84e793bf5dc4674c3224e6cba9d8bf991345_arm64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:10ea79b8c93c96d9ea0441f5ca0e73a83c8f06347f0619f5b15758c2d0dd8394_s390x", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:195a2970a0f4b11355e20e5478a2ab15a57f5d66989e98356e60bd1599d383d6_arm64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:52d2497d453457af5efe570f955672f506030a7a2583e1ebf9579f772c263161_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:f654ff2cca8d1782f305baf80b3329673a361dc85051544f9aa572fb3776bad9_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:0009b0d14285c6f832e1e0f108f1950d1008c182b9174229dfea7b7689343ccc_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:0216d21f18506839ada23af6e79c5ef70f9858c40f672ec60c4b8b516a2499b2_arm64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:4d0e80d892d43648d84305294b28c8501083fe9f9c3b4e6db0dcf0784996eb9d_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:bc74e6183b23a0d7ad9ff52f2a57054cb70ac0eec50d51cc49b70d6f89047f7b_s390x", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:030a56b32a57529934485947d95a4c6d338c53b84848b6ae0707fb07384bb71f_arm64", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:0a9bb8dad4b7190684dcb4419e10c664860e78b555c9e4603b33c25ac5cb9aaf_s390x", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:2b7a8abaf801e2c17212cdc97c66470c8bed8cb721fd6f40c3ee552aa758b728_amd64", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:a019caf2686883438c438338d16e8dbaf3a966645351b97a859fe7ccc3f8548f_ppc64le", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:1fff4a42cafa39a221f29540ad164ac60a2a0351c5843a9344be39e8f3fdfdbf_amd64", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:73934e73d5160d41d2bfd03e60dce9f8cbe1f31e7ec63adb3e86bdbd78b72031_s390x", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:92ca343500f309e419bf5b7872c8cad74086eef95217f2fa292f29b76c16f7a1_arm64", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:d08392ca14f63901db29c082def74b8cb870f715b0ed05581d8c6804b23e8f2e_ppc64le", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:21ceca7e54143d4b78f11f9995adcdb0dc8becd5bdbb910aa0b9ed2c5ff499e3_ppc64le", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:78d3cbe57b74b2a1ce3034e9b5f57ba9cd4a7b23b0fac463dc2b63f613daefb1_arm64", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:e64f1b10f1f38fe82e674fc424cfb027f067f9756bae967e89da9df0b1fde28a_s390x", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:ffa39f3c51257d4c1dd1ec3beafbe980e00bb94579eccbbb80fcfdd3e16a6fb8_amd64", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:0c7fed3353927ea7937c992376998a6078c4e410ba7cb0a98d8f9d1f543d4318_arm64", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:76323c5f2284cdd3052bdad4fdd639542997c33e5a0888bf53d4a36e4d2a287a_amd64", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:920078aff84a0ca82b61ab43fa76b107acd450d60d545724466b568c46b25095_ppc64le", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:e5cb64e892c3bccc18045821c594121a89311118008a9ec548ad8b915fd6e47e_s390x", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:184574fab8655c1bbe6207d2830a153a4b31d7989694eace870acc14bc649138_arm64", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:1ddd70f02ccf4940748cf5dc744f6dfa8c1801d70d4a1649b5a49aa166564334_amd64", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:d0128fa2853190d849d2800435caab91f1f65acc9ed052f9517b6833990a6a16_ppc64le", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:d720f0b2a9f24b9d6fca60d8765dd1675611da708259e13375ad86855808aa6d_s390x", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:0a179c7b226adacce814684ac7299acefa6e2c6f13279552d39e1361c83ef6d8_arm64", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:32c8ac658a338bc0520b1acd66d0e55352ae746d22e3c04b471f8070893a620e_s390x", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:7c68ba9ee33d5c8177f6c15da315955cd34bad295b3701ba13065ea6b4e99eac_ppc64le", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:8f3e4fc77a0cff32556e7c5b62d81680974beb3f9797afb83f4215036e428d91_amd64", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:367c1a591f1eb6c6f39268ddc47326cea9b7d52a21c8f901ded60c32242b0c8b_amd64", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:5d410514f579a930697e0048fec67228d638d74d9db278183b823872b80c20ad_ppc64le", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:7b076385b4def469c2ea66a3026a550983105021e1787cd47e27e58c505e8cc6_s390x", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:bf87add395440ac7fe9f65dddc49c855173d698e07b321fa2d8fecd8eaedc644_arm64", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:189c58e8ea2434b08bf25cb1ea1899418df310d6ce3ebf3d46907253548a7ec8_s390x", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:38a41b3e5d6dbe8603ff24f5d78c13b308ba75b666a934e3e83bd9d540d95c90_arm64", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:3d9b87c72701b6a4c0af1565dbe15f1c95a1f55d459a4a7c912cc5e7901c8ff3_amd64", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:c00ea140b327b783d5cc322418d3f7f21527924d1db1e9161e0a6736e2cbae40_ppc64le", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:1add0340f124d501b16437b87666b8c700b326062fe15b21eeaed13f21ab7bd2_ppc64le", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:35a02e7c8012b0aed8392d827b6a9ee289f2b8854bcc9ed0a1e326df7e485f7d_amd64", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:64da152f4ad86ba6fed41f6164a85bbde9ea2013a87cd289f7885cc48e3e336c_s390x", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:9bed95f03e8d91dccb8c4d1c1a096072d56fe217d095f0e859f0820512fddd75_arm64", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:08efbce157ff3077ef2875d4d81f54b210b6829449a04711ae7895d6aff6e697_arm64", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:93a207dc2efb075b4df714760e5461e19d0a9634ed64b332979213985e8d03c7_s390x", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:cf3807a6e1d9c2ee6c8e17babd23ff85b33b275fabfd7370bdaf3a1ecc828a42_ppc64le", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:f632ac963b34dbf41ac2c20393fe737327d5a41544567ec1122a7ffeb5a770da_amd64", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:0cb9b05a6dfa64529b0eda117cfab8fbfa06fb5f688147afa19ae8631d484297_amd64", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:5d63055055013663d78c507427c12919d2b331a79a495ff83b95825b816f941e_arm64", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:6b1e2cf03b98d9a4070981b5f553113f10d87b6593f81c5bf40d326c776f12ea_ppc64le", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:cdaeaa6bfd5acd83a0d8683b7e12b78caa83b0d1b978c662f71a88ef768b02e4_s390x", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:8d4ef2ddba07f3bdda3efe86937e0654da5474577df6c2343aeba71f3d7f43ef_ppc64le", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:aa7b2f8cdb5d4c803a3b842c1632b4389fd56365a9b415ef933caf883df8d56e_amd64", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:d1addbaed73e171bfc5920df11787886e8bed111fd1831b7d01f95d7c78fb53a_arm64", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:e99bcc722984939881422cb7bcc8620ba61f42f569bbf7b6b7ea53bc43308e17_s390x", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:4d6a53128df4f968653f69c6080c08df790fe2d96628531807450c6394eeb80d_amd64", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:5ba6134404e3d63e958f85225001059903a127cb2caa63cc357bd1a29c549253_arm64", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:6128d60cd5847e54b27e7667a3d53c4fab7840e924780385a4ea4a9d344ea919_s390x", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:937a8eb583e1516d3f13b6275ba81fdfcaf79f7da06282d1f11b616e48b20a12_ppc64le", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:032f0b68fa332afbd38133b18c45a33d3d1941fa81573373e216fb83cc8a2aaa_ppc64le", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:0bb214b9431023986880eaede36d01ef91eb27e50b4dbacb74d64b344d7b55e9_amd64", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:41c07eb36b6506d3081897a5575f94a99c75afb2fa89bf4eccea98d60c15ed99_arm64", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:93af4725c68fbfe1c9be5ad4299080f39aaa2f9712ae527710c5e881f9caea65_s390x", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:0157455fd2ce1dcaf4050b42ff1dba227cb6977ff6cfe2964435285a40bb5188_s390x", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:4232e9476287d74a902fc5d66105f839fb0d4654eec02d19d3e8fcff92ec0ac1_arm64", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:4c3d155b9f3fc253498aef1fce9645bc01b3f9de781a9a883e57c870ebf4bb0d_amd64", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:928fc567e4433d29d587ef535bde21778629aafb17787382a97f704dea12feef_ppc64le", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:0889521cda934327ec8af626d797e196bacb6252da3297c53ba6d57c26e5de2e_ppc64le", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:1e92711dafd8a63db60c1d109edfd3a948480d71d43a6f504af8f9154df66fa0_arm64", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:aa0b20c3bc75b5679b8eaf6a589d6e61c847595fc855c65476319274f41a578c_amd64", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:e2bd228864985df258f403c416a49c5b986c42195e41735e5366984cb7889700_s390x", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:0b7866705310401d84076a95c9facc897bd9d4fe53299775812e7494bc1b1058_s390x", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:3580c6276c4f28b83b572e239a86a41e6b3ae3229b22beeffebb053335bcee31_arm64", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:40e649969ad572c6d00399155544a640df13a2b63abf2a792ef201ecacecf0b3_amd64", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:b896a09ae7e591666dbb16f6ec9b4538771537b5709059e60b7dc373ec5fca90_ppc64le", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:76c3ca8208f71fea86e4480015525a12de1b1fbc3d9036f1a00f4b56c8e87c77_arm64", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:78685efd332553df86a2dbe7a0147bbd125f9448e46c50e6ce2ca3c48903768f_s390x", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:a4e7f19d4f0a26cdb25a79217ec41345692a444d7109a980062cc4d969cd6edc_amd64", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:a79fb16c1a9622daa6a3321d4bf5c33395919395244fe02026e047a8952726bf_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:41ce3a5b8b4db3561bf26a24d1eeae252f013507641d3f57b094c623f0d1aee9_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:92561152372c86b6761df85a37145f01c8787554b408c40dd8737db929ab35ce_arm64", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:b1cc828ad324df204ecaff6bfdf46851eeea199bd7bf9e4e467d6c97ab103661_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:cad9cc519e3710eb35c99b834af0e7c30bd3cb290ce5f856b1d5a5432bfa6954_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:5c5e39aeb609ee67abb9091cc52c2a1aa26e9177c0818fe739dca25f58a05c65_arm64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:6d8ce1f5f5bcab05904ecf686865ac3e4da835f6d2e105f498da6b992d6fc8c2_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:b91fd3b200600cac0c49a910f6b05007c6e9a63dcbc7ff334e246f2eafdbd806_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:d5e84a642f6b6e9a319bcca10d46a67dbfb976ed1ce5c55be840c7f9f00f0d80_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:2bfdb14039c0a9cadbde4fbc8e1a7befa457095557b19c0778fa10b64fcdbfc9_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:93017a415731917cfcc5366f25be56421851e59c8f29d584725aa85eeaa87a63_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:a05f3c7be161dd92256b7dc81c7a7f2571b82c48d6898fda20c93e9ef44b6410_arm64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:de740b9319286f485b251d2de2c2f993a9ce2c37c34c29f9fbefc1a18aed3daf_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:96f10f5f73cc5af7990dd3a7c3afaf9b78c2462117204e9da7c54ecef9236593_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:a8ed5861e8c8260395e1d0bc0d5cdc9237aa4c82490d72a76035e1cc8cb0d47c_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:ed8fb0dae6b766a68ba886d1336778f3dce288a5ed8da8d85d76959fdbd14282_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:ee97e23996eae14f3c6d5f0ff6d10caaa5170f3924c6c1511cbef9cb87f7ac18_arm64", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:1724fa200f77e1e424162cf5a14911974f22b648f5be56c97097266ad1f1b5cd_arm64", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:4f7f3792d1eb323f5f0eeae10cd34063839d4607ed2a7fcbac385d28102dae6a_ppc64le", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:5910e5dfadc8015493504c5e16adf30d16e8e6d85d3493f3a215e69036151f92_s390x", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:6eec1ec193b17980ac8df276c91d81681647b87bf5a8e2f6ca67d6ffa7e4f795_amd64", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:433a92215e7ec0b1ba0413b892e30e1d78892a14b33c896ee49ed44bc261019d_ppc64le", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:7c9a9cd60e2378e3c70af00b5db299ea8b62d9a5742f51bf51bcd5e982c06d91_amd64", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:c807f86a7cc10cf3c1f4522cc283cf88c54eaf292a9287357259e3247c64625b_s390x", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:ed1b626c19bdd840206373b6c9366a7604da930f06caf962b28a1b54aee4fec1_arm64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:196a2ed9cc72ed32f45fda51f004ffd2c9edb02790db5a5566fc89dd2bff03fa_s390x", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:1df396575cedb332ca1aa76be1171b2ed952b3f209a7554671b812118ac5ff37_amd64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:7b3d9e1964548360f93b4444a85caf86d54516f2c03b19f47ea9d0fc6d0dd2bd_arm64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:d14b8b5e6013704510cc699ece6b224d6d13a912569011cea9af09ff180e9376_ppc64le", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:4e4b45059a67f38dab978ed0c9895cd78031e06368f49d4982cfbc7666510877_arm64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:7aa5842988b17b92f5f416d92abbeb680f11888bf2b42b26f1b318953a9ff729_ppc64le", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:a97bbf6a67db1b2d4e688b904d0d00ca4344046c2a827d9080379551c164fe01_s390x", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:fff54ed05fe0c59d4fd716c667ff68ce9466a30409b6c45d67bfdb5f0deb9b42_amd64", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:3438b88d687029d0c74d2363cb8364efa38908a685de730fbe575b5bd554bf0b_arm64", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:6579431328b3cd66da5a245c5caf247a632156e51a838fa8b28119d6d4252880_s390x", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:c350565f8ac74d9b4dadd6221d4f4a722fd3cbe4b6d6cc3fd54216aa548dbbf4_ppc64le", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:e433569be35d9331416c6a69770cd23c99540aa1c8b9294fb930c6cf8118d2d4_amd64", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:aabe91da3f455b008331788d13c305790eb5151d0c1a983eec8f1ac471b89ef9_arm64", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:cee81121f5b59450ff56e219924f2c554b44c49d8759dd117b4d279239b68ebc_s390x", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:d3d57fcd57a9922782ec602738badabd9a282d820f775fc5cc62fa6cb1d03ac4_amd64", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:e8c22f9783340765cd50a96038ac20de578fafd2eda08828ef87adfcc6f42367_ppc64le", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:637981954bbc9a7689af8d7e9b081462b98c9d7801c8ff32310565f80e8fa555_amd64", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:739afeef5d7e04c59e8ac6b44975f0a26504393b9a47fe547fd582bd9d909bed_ppc64le", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:8d56746fe5a8f43cabafb88dab77daeef0d1ed64d5508cc9799ff84bda11bdbe_s390x", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:f3d909054e9646542549fd0cd24f0a6b1bda8f266af67479f8cf8c3ea63c3075_arm64", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:0dcec0cd9983d7b6aff95844ff3698cd4654e88d8052a9706001a263f784d7c1_ppc64le", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:7835bc13380f9112071aeb99128c8cae3b52f40bfe6a24131a2ada33210960f2_s390x", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:ad07e2d83fa845cda1473082a6687772dcf0831e946e9c810fbd7bae31d96f51_amd64", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:dd22f9de865defee8b2a2535f0219b59b51372a365e38dd10cfbede838fffd41_arm64", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6b33f28b7d4e540e66b595ccded68d2301826a36123c5ad2741a601d539c9a78_arm64", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:b1e0732bec75c6154e12a70fbe40a0bd64db004d83d1866c02869953bb808bb8_amd64", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:c4a72dc9defcb794efb3c7e81cf9cd8ea73c575b29c23d8d6f422ebdb25306d9_ppc64le", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:d73922202f17d449b40292d8d79a8ca64dfb9f0c8e1db25d3062b88de68eb4e6_s390x", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:393a257b816623426b668c8809d4ca54f9ad633b2dc1177b7c37e5d2af839532_s390x", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:7f7fcdea8c9a3e2939054b846fbf4e9db6e53ddee4b21aec72620b1edbd53dec_amd64", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:916fd42713dfa9ca0e8897a0170d52ce4639d793b00747b2ebeaf721a1bc8208_arm64", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:96a8550135e93eb5375f7874f63832c54bee7da9a64ee95cb403474b864f1f26_ppc64le", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:35ef589fabc482b62ea5b5e7a4375f1e7d5e1c64988eacce21c7ef611c5e73ef_ppc64le", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:6ce812ebbe1cb245c203822aada60a437c9208bac4c84e43c708465ee6ad7ad9_arm64", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:9dc376503903db88621599873d64e62a8801103b450be8b392f09c987b41f516_s390x", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:ece41f06019e9d80b3c16ea82e7496ea648b0a6974f2c567a7d2209de75364be_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "RHBZ#2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3553", "url": "https://pkg.go.dev/vuln/GO-2025-3553" } ], "release_date": "2025-03-21T21:42:01.382000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-06T06:29:57+00:00", "details": "Before applying this update, make sure all previously released erratas are\nrelevant and have been applied to your system.", "product_ids": [ "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:017c8418d8d57ca97e30717338657999336bb7c899e45ed1503c6b8effbaaa75_arm64", "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:603cecd4a8c5f6f0bb248758dfe73a3f465f00ccc996cab5e8fceb478d628256_s390x", "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:7b0fc5ded8129162c42880d93986c9c9dbd9c3555da07a8b5eec2a92d759112a_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:b6159952750ba483113767c826a7d71bd12e0f2fb442bf6912a7e041d8242732_amd64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:0e23e82fbba86c691d4089758dbbbe02b7fda8eeb0998ebe2c28169200074370_amd64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:43f73f7a761a03b49dfbebf3ca3e12491f70121cae679cf2be80d11144159921_s390x", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:88d17ea71ed0b440c3efd893f93ac2b95bc6de7ab94f5c543c9facd6a3438204_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b5d22baef9729455175a5eb4466821999e89920af832208f1336a710147db623_arm64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:09e377f2d3fae1171730c5841b90a7aa36df1bd0ae2471b3dca6829f65566b59_s390x", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7bd3766ec766292c2e6ae2e1f7b276c994dccc754af0881562bb0f2b0ea1d151_arm64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:a57231976ecce463a6d201984823b6d29ac2026ee0f7e8578565a4e9ba0e321a_amd64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:ffbc83f3e3f21af8b40c4dd183fac0495b7fef142e5407304fb2fee645b3d340_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:d93bb8f2741b00eae770e8ae664b267d1c5f2e131394c8c4dcb390932c416d6c_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:def381a9380b7ea6e3bda6bbeaf419a36feebfd00037ce2492b7564e2378e9e4_s390x", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:f025a11986e19283410a4d851164adf10612463eb45430abf14d5b3ec994043e_amd64", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:f537b1298156854e90f66b9b2852c41bd77153c83eb43486a4a26a9f7ac8604a_arm64", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:06426c811ea45571ec12c73c5cb3d51a3de8f9c6620a3bab35e01e8a59562e55_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:10ea2af1416fe0ecea90f478508d9de3bbb48b67b072e915868ff42cea84ece0_amd64", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:ea991cd5688acb3cad43f02ae60b271c3868a572c65839288ff9d946e0c743f8_arm64", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:f075582eaa3bc0a868e0648b093210818aa9a1486da8397fff6f644d3f0111fb_s390x", "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:0d51e12c7f89004a4cba9fdbc3477e76994dc631dce3e7c1a0790775b8385355_amd64", "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:34912f45d78e4d5e44bef8d6ad8195ae4ac1a8035041b5dabdafe883e9e4dbd1_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:49c5cbbaa886f2c29f353030685fb3f4d7c4af291cc9976f43d16ae1d8b1fa16_s390x", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:30c22c44b24dcb7318f67dcafbc1d4149555196db9db0701f20a45e994e82d6d_arm64", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:311314935398c46da2b4dc432ffb98abd23bd59595756eff698501737a072a69_amd64", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:7ba6f25328c669535a8f57ebbbefaa69de866d0645c833ffaa61b404dfdc4e01_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e6ca2697a82c7f52b8535b33813857c7328f364bbf6d27acd561dbf21c8f79f3_s390x", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:57627e6c4a9535ab1b620f761888be4a6f401eed7f8ddf2ac9b45c4aa116057c_s390x", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:97832051f0d1ed0bd11f0e79dae89c7ba4738039cd1d7fa0348e11c0efcf1ad2_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:9ab0d756b1adb30d6b50a6b5315bf6d54c48bc93ee64dcf9f23ddb5763e76050_arm64", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:fc334b3975fd492ed05c0a20211bb769615e2347481acbd0a8900f25522e772d_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:0e351a95cbc2968cc704bcc5b57281aca2be35f52da9a3c8faf1354cf5c4ff74_s390x", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:6a7f50349c47b5eb466a9e4ca65e51dc74ae8eb91917698e4bc5259b22d34ea6_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:862149812bf13cddbf1dc32ff4a1c58faa570e8aa471215a347f21e639b5424d_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:b845c2f34ab3d62f54cb24db9d9e84e793bf5dc4674c3224e6cba9d8bf991345_arm64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:10ea79b8c93c96d9ea0441f5ca0e73a83c8f06347f0619f5b15758c2d0dd8394_s390x", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:195a2970a0f4b11355e20e5478a2ab15a57f5d66989e98356e60bd1599d383d6_arm64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:52d2497d453457af5efe570f955672f506030a7a2583e1ebf9579f772c263161_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:f654ff2cca8d1782f305baf80b3329673a361dc85051544f9aa572fb3776bad9_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:0009b0d14285c6f832e1e0f108f1950d1008c182b9174229dfea7b7689343ccc_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:0216d21f18506839ada23af6e79c5ef70f9858c40f672ec60c4b8b516a2499b2_arm64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:4d0e80d892d43648d84305294b28c8501083fe9f9c3b4e6db0dcf0784996eb9d_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:bc74e6183b23a0d7ad9ff52f2a57054cb70ac0eec50d51cc49b70d6f89047f7b_s390x", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:030a56b32a57529934485947d95a4c6d338c53b84848b6ae0707fb07384bb71f_arm64", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:0a9bb8dad4b7190684dcb4419e10c664860e78b555c9e4603b33c25ac5cb9aaf_s390x", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:2b7a8abaf801e2c17212cdc97c66470c8bed8cb721fd6f40c3ee552aa758b728_amd64", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:a019caf2686883438c438338d16e8dbaf3a966645351b97a859fe7ccc3f8548f_ppc64le", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:1fff4a42cafa39a221f29540ad164ac60a2a0351c5843a9344be39e8f3fdfdbf_amd64", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:73934e73d5160d41d2bfd03e60dce9f8cbe1f31e7ec63adb3e86bdbd78b72031_s390x", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:92ca343500f309e419bf5b7872c8cad74086eef95217f2fa292f29b76c16f7a1_arm64", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:d08392ca14f63901db29c082def74b8cb870f715b0ed05581d8c6804b23e8f2e_ppc64le", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:21ceca7e54143d4b78f11f9995adcdb0dc8becd5bdbb910aa0b9ed2c5ff499e3_ppc64le", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:78d3cbe57b74b2a1ce3034e9b5f57ba9cd4a7b23b0fac463dc2b63f613daefb1_arm64", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:e64f1b10f1f38fe82e674fc424cfb027f067f9756bae967e89da9df0b1fde28a_s390x", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:ffa39f3c51257d4c1dd1ec3beafbe980e00bb94579eccbbb80fcfdd3e16a6fb8_amd64", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:0c7fed3353927ea7937c992376998a6078c4e410ba7cb0a98d8f9d1f543d4318_arm64", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:76323c5f2284cdd3052bdad4fdd639542997c33e5a0888bf53d4a36e4d2a287a_amd64", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:920078aff84a0ca82b61ab43fa76b107acd450d60d545724466b568c46b25095_ppc64le", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:e5cb64e892c3bccc18045821c594121a89311118008a9ec548ad8b915fd6e47e_s390x", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:184574fab8655c1bbe6207d2830a153a4b31d7989694eace870acc14bc649138_arm64", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:1ddd70f02ccf4940748cf5dc744f6dfa8c1801d70d4a1649b5a49aa166564334_amd64", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:d0128fa2853190d849d2800435caab91f1f65acc9ed052f9517b6833990a6a16_ppc64le", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:d720f0b2a9f24b9d6fca60d8765dd1675611da708259e13375ad86855808aa6d_s390x", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:0a179c7b226adacce814684ac7299acefa6e2c6f13279552d39e1361c83ef6d8_arm64", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:32c8ac658a338bc0520b1acd66d0e55352ae746d22e3c04b471f8070893a620e_s390x", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:7c68ba9ee33d5c8177f6c15da315955cd34bad295b3701ba13065ea6b4e99eac_ppc64le", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:8f3e4fc77a0cff32556e7c5b62d81680974beb3f9797afb83f4215036e428d91_amd64", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:367c1a591f1eb6c6f39268ddc47326cea9b7d52a21c8f901ded60c32242b0c8b_amd64", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:5d410514f579a930697e0048fec67228d638d74d9db278183b823872b80c20ad_ppc64le", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:7b076385b4def469c2ea66a3026a550983105021e1787cd47e27e58c505e8cc6_s390x", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:bf87add395440ac7fe9f65dddc49c855173d698e07b321fa2d8fecd8eaedc644_arm64", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:189c58e8ea2434b08bf25cb1ea1899418df310d6ce3ebf3d46907253548a7ec8_s390x", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:38a41b3e5d6dbe8603ff24f5d78c13b308ba75b666a934e3e83bd9d540d95c90_arm64", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:3d9b87c72701b6a4c0af1565dbe15f1c95a1f55d459a4a7c912cc5e7901c8ff3_amd64", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:c00ea140b327b783d5cc322418d3f7f21527924d1db1e9161e0a6736e2cbae40_ppc64le", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:1add0340f124d501b16437b87666b8c700b326062fe15b21eeaed13f21ab7bd2_ppc64le", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:35a02e7c8012b0aed8392d827b6a9ee289f2b8854bcc9ed0a1e326df7e485f7d_amd64", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:64da152f4ad86ba6fed41f6164a85bbde9ea2013a87cd289f7885cc48e3e336c_s390x", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:9bed95f03e8d91dccb8c4d1c1a096072d56fe217d095f0e859f0820512fddd75_arm64", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:08efbce157ff3077ef2875d4d81f54b210b6829449a04711ae7895d6aff6e697_arm64", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:93a207dc2efb075b4df714760e5461e19d0a9634ed64b332979213985e8d03c7_s390x", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:cf3807a6e1d9c2ee6c8e17babd23ff85b33b275fabfd7370bdaf3a1ecc828a42_ppc64le", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:f632ac963b34dbf41ac2c20393fe737327d5a41544567ec1122a7ffeb5a770da_amd64", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:0cb9b05a6dfa64529b0eda117cfab8fbfa06fb5f688147afa19ae8631d484297_amd64", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:5d63055055013663d78c507427c12919d2b331a79a495ff83b95825b816f941e_arm64", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:6b1e2cf03b98d9a4070981b5f553113f10d87b6593f81c5bf40d326c776f12ea_ppc64le", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:cdaeaa6bfd5acd83a0d8683b7e12b78caa83b0d1b978c662f71a88ef768b02e4_s390x", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:8d4ef2ddba07f3bdda3efe86937e0654da5474577df6c2343aeba71f3d7f43ef_ppc64le", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:aa7b2f8cdb5d4c803a3b842c1632b4389fd56365a9b415ef933caf883df8d56e_amd64", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:d1addbaed73e171bfc5920df11787886e8bed111fd1831b7d01f95d7c78fb53a_arm64", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:e99bcc722984939881422cb7bcc8620ba61f42f569bbf7b6b7ea53bc43308e17_s390x", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:4d6a53128df4f968653f69c6080c08df790fe2d96628531807450c6394eeb80d_amd64", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:5ba6134404e3d63e958f85225001059903a127cb2caa63cc357bd1a29c549253_arm64", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:6128d60cd5847e54b27e7667a3d53c4fab7840e924780385a4ea4a9d344ea919_s390x", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:937a8eb583e1516d3f13b6275ba81fdfcaf79f7da06282d1f11b616e48b20a12_ppc64le", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:032f0b68fa332afbd38133b18c45a33d3d1941fa81573373e216fb83cc8a2aaa_ppc64le", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:0bb214b9431023986880eaede36d01ef91eb27e50b4dbacb74d64b344d7b55e9_amd64", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:41c07eb36b6506d3081897a5575f94a99c75afb2fa89bf4eccea98d60c15ed99_arm64", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:93af4725c68fbfe1c9be5ad4299080f39aaa2f9712ae527710c5e881f9caea65_s390x", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:0157455fd2ce1dcaf4050b42ff1dba227cb6977ff6cfe2964435285a40bb5188_s390x", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:4232e9476287d74a902fc5d66105f839fb0d4654eec02d19d3e8fcff92ec0ac1_arm64", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:4c3d155b9f3fc253498aef1fce9645bc01b3f9de781a9a883e57c870ebf4bb0d_amd64", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:928fc567e4433d29d587ef535bde21778629aafb17787382a97f704dea12feef_ppc64le", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:0889521cda934327ec8af626d797e196bacb6252da3297c53ba6d57c26e5de2e_ppc64le", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:1e92711dafd8a63db60c1d109edfd3a948480d71d43a6f504af8f9154df66fa0_arm64", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:aa0b20c3bc75b5679b8eaf6a589d6e61c847595fc855c65476319274f41a578c_amd64", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:e2bd228864985df258f403c416a49c5b986c42195e41735e5366984cb7889700_s390x", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:0b7866705310401d84076a95c9facc897bd9d4fe53299775812e7494bc1b1058_s390x", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:3580c6276c4f28b83b572e239a86a41e6b3ae3229b22beeffebb053335bcee31_arm64", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:40e649969ad572c6d00399155544a640df13a2b63abf2a792ef201ecacecf0b3_amd64", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:b896a09ae7e591666dbb16f6ec9b4538771537b5709059e60b7dc373ec5fca90_ppc64le", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:76c3ca8208f71fea86e4480015525a12de1b1fbc3d9036f1a00f4b56c8e87c77_arm64", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:78685efd332553df86a2dbe7a0147bbd125f9448e46c50e6ce2ca3c48903768f_s390x", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:a4e7f19d4f0a26cdb25a79217ec41345692a444d7109a980062cc4d969cd6edc_amd64", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:a79fb16c1a9622daa6a3321d4bf5c33395919395244fe02026e047a8952726bf_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:41ce3a5b8b4db3561bf26a24d1eeae252f013507641d3f57b094c623f0d1aee9_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:92561152372c86b6761df85a37145f01c8787554b408c40dd8737db929ab35ce_arm64", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:b1cc828ad324df204ecaff6bfdf46851eeea199bd7bf9e4e467d6c97ab103661_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:cad9cc519e3710eb35c99b834af0e7c30bd3cb290ce5f856b1d5a5432bfa6954_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:5c5e39aeb609ee67abb9091cc52c2a1aa26e9177c0818fe739dca25f58a05c65_arm64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:6d8ce1f5f5bcab05904ecf686865ac3e4da835f6d2e105f498da6b992d6fc8c2_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:b91fd3b200600cac0c49a910f6b05007c6e9a63dcbc7ff334e246f2eafdbd806_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:d5e84a642f6b6e9a319bcca10d46a67dbfb976ed1ce5c55be840c7f9f00f0d80_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:2bfdb14039c0a9cadbde4fbc8e1a7befa457095557b19c0778fa10b64fcdbfc9_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:93017a415731917cfcc5366f25be56421851e59c8f29d584725aa85eeaa87a63_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:a05f3c7be161dd92256b7dc81c7a7f2571b82c48d6898fda20c93e9ef44b6410_arm64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:de740b9319286f485b251d2de2c2f993a9ce2c37c34c29f9fbefc1a18aed3daf_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:96f10f5f73cc5af7990dd3a7c3afaf9b78c2462117204e9da7c54ecef9236593_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:a8ed5861e8c8260395e1d0bc0d5cdc9237aa4c82490d72a76035e1cc8cb0d47c_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:ed8fb0dae6b766a68ba886d1336778f3dce288a5ed8da8d85d76959fdbd14282_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:ee97e23996eae14f3c6d5f0ff6d10caaa5170f3924c6c1511cbef9cb87f7ac18_arm64", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:1724fa200f77e1e424162cf5a14911974f22b648f5be56c97097266ad1f1b5cd_arm64", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:4f7f3792d1eb323f5f0eeae10cd34063839d4607ed2a7fcbac385d28102dae6a_ppc64le", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:5910e5dfadc8015493504c5e16adf30d16e8e6d85d3493f3a215e69036151f92_s390x", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:6eec1ec193b17980ac8df276c91d81681647b87bf5a8e2f6ca67d6ffa7e4f795_amd64", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:433a92215e7ec0b1ba0413b892e30e1d78892a14b33c896ee49ed44bc261019d_ppc64le", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:7c9a9cd60e2378e3c70af00b5db299ea8b62d9a5742f51bf51bcd5e982c06d91_amd64", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:c807f86a7cc10cf3c1f4522cc283cf88c54eaf292a9287357259e3247c64625b_s390x", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:ed1b626c19bdd840206373b6c9366a7604da930f06caf962b28a1b54aee4fec1_arm64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:196a2ed9cc72ed32f45fda51f004ffd2c9edb02790db5a5566fc89dd2bff03fa_s390x", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:1df396575cedb332ca1aa76be1171b2ed952b3f209a7554671b812118ac5ff37_amd64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:7b3d9e1964548360f93b4444a85caf86d54516f2c03b19f47ea9d0fc6d0dd2bd_arm64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:d14b8b5e6013704510cc699ece6b224d6d13a912569011cea9af09ff180e9376_ppc64le", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:4e4b45059a67f38dab978ed0c9895cd78031e06368f49d4982cfbc7666510877_arm64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:7aa5842988b17b92f5f416d92abbeb680f11888bf2b42b26f1b318953a9ff729_ppc64le", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:a97bbf6a67db1b2d4e688b904d0d00ca4344046c2a827d9080379551c164fe01_s390x", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:fff54ed05fe0c59d4fd716c667ff68ce9466a30409b6c45d67bfdb5f0deb9b42_amd64", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:3438b88d687029d0c74d2363cb8364efa38908a685de730fbe575b5bd554bf0b_arm64", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:6579431328b3cd66da5a245c5caf247a632156e51a838fa8b28119d6d4252880_s390x", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:c350565f8ac74d9b4dadd6221d4f4a722fd3cbe4b6d6cc3fd54216aa548dbbf4_ppc64le", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:e433569be35d9331416c6a69770cd23c99540aa1c8b9294fb930c6cf8118d2d4_amd64", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:aabe91da3f455b008331788d13c305790eb5151d0c1a983eec8f1ac471b89ef9_arm64", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:cee81121f5b59450ff56e219924f2c554b44c49d8759dd117b4d279239b68ebc_s390x", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:d3d57fcd57a9922782ec602738badabd9a282d820f775fc5cc62fa6cb1d03ac4_amd64", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:e8c22f9783340765cd50a96038ac20de578fafd2eda08828ef87adfcc6f42367_ppc64le", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:637981954bbc9a7689af8d7e9b081462b98c9d7801c8ff32310565f80e8fa555_amd64", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:739afeef5d7e04c59e8ac6b44975f0a26504393b9a47fe547fd582bd9d909bed_ppc64le", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:8d56746fe5a8f43cabafb88dab77daeef0d1ed64d5508cc9799ff84bda11bdbe_s390x", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:f3d909054e9646542549fd0cd24f0a6b1bda8f266af67479f8cf8c3ea63c3075_arm64", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:0dcec0cd9983d7b6aff95844ff3698cd4654e88d8052a9706001a263f784d7c1_ppc64le", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:7835bc13380f9112071aeb99128c8cae3b52f40bfe6a24131a2ada33210960f2_s390x", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:ad07e2d83fa845cda1473082a6687772dcf0831e946e9c810fbd7bae31d96f51_amd64", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:dd22f9de865defee8b2a2535f0219b59b51372a365e38dd10cfbede838fffd41_arm64", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6b33f28b7d4e540e66b595ccded68d2301826a36123c5ad2741a601d539c9a78_arm64", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:b1e0732bec75c6154e12a70fbe40a0bd64db004d83d1866c02869953bb808bb8_amd64", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:c4a72dc9defcb794efb3c7e81cf9cd8ea73c575b29c23d8d6f422ebdb25306d9_ppc64le", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:d73922202f17d449b40292d8d79a8ca64dfb9f0c8e1db25d3062b88de68eb4e6_s390x", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:393a257b816623426b668c8809d4ca54f9ad633b2dc1177b7c37e5d2af839532_s390x", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:7f7fcdea8c9a3e2939054b846fbf4e9db6e53ddee4b21aec72620b1edbd53dec_amd64", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:916fd42713dfa9ca0e8897a0170d52ce4639d793b00747b2ebeaf721a1bc8208_arm64", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:96a8550135e93eb5375f7874f63832c54bee7da9a64ee95cb403474b864f1f26_ppc64le", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:35ef589fabc482b62ea5b5e7a4375f1e7d5e1c64988eacce21c7ef611c5e73ef_ppc64le", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:6ce812ebbe1cb245c203822aada60a437c9208bac4c84e43c708465ee6ad7ad9_arm64", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:9dc376503903db88621599873d64e62a8801103b450be8b392f09c987b41f516_s390x", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:ece41f06019e9d80b3c16ea82e7496ea648b0a6974f2c567a7d2209de75364be_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4502" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:017c8418d8d57ca97e30717338657999336bb7c899e45ed1503c6b8effbaaa75_arm64", "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:603cecd4a8c5f6f0bb248758dfe73a3f465f00ccc996cab5e8fceb478d628256_s390x", "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:7b0fc5ded8129162c42880d93986c9c9dbd9c3555da07a8b5eec2a92d759112a_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:b6159952750ba483113767c826a7d71bd12e0f2fb442bf6912a7e041d8242732_amd64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:0e23e82fbba86c691d4089758dbbbe02b7fda8eeb0998ebe2c28169200074370_amd64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:43f73f7a761a03b49dfbebf3ca3e12491f70121cae679cf2be80d11144159921_s390x", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:88d17ea71ed0b440c3efd893f93ac2b95bc6de7ab94f5c543c9facd6a3438204_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b5d22baef9729455175a5eb4466821999e89920af832208f1336a710147db623_arm64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:09e377f2d3fae1171730c5841b90a7aa36df1bd0ae2471b3dca6829f65566b59_s390x", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7bd3766ec766292c2e6ae2e1f7b276c994dccc754af0881562bb0f2b0ea1d151_arm64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:a57231976ecce463a6d201984823b6d29ac2026ee0f7e8578565a4e9ba0e321a_amd64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:ffbc83f3e3f21af8b40c4dd183fac0495b7fef142e5407304fb2fee645b3d340_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:d93bb8f2741b00eae770e8ae664b267d1c5f2e131394c8c4dcb390932c416d6c_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:def381a9380b7ea6e3bda6bbeaf419a36feebfd00037ce2492b7564e2378e9e4_s390x", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:f025a11986e19283410a4d851164adf10612463eb45430abf14d5b3ec994043e_amd64", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:f537b1298156854e90f66b9b2852c41bd77153c83eb43486a4a26a9f7ac8604a_arm64", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:06426c811ea45571ec12c73c5cb3d51a3de8f9c6620a3bab35e01e8a59562e55_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:10ea2af1416fe0ecea90f478508d9de3bbb48b67b072e915868ff42cea84ece0_amd64", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:ea991cd5688acb3cad43f02ae60b271c3868a572c65839288ff9d946e0c743f8_arm64", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:f075582eaa3bc0a868e0648b093210818aa9a1486da8397fff6f644d3f0111fb_s390x", "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:0d51e12c7f89004a4cba9fdbc3477e76994dc631dce3e7c1a0790775b8385355_amd64", "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:34912f45d78e4d5e44bef8d6ad8195ae4ac1a8035041b5dabdafe883e9e4dbd1_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:49c5cbbaa886f2c29f353030685fb3f4d7c4af291cc9976f43d16ae1d8b1fa16_s390x", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:30c22c44b24dcb7318f67dcafbc1d4149555196db9db0701f20a45e994e82d6d_arm64", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:311314935398c46da2b4dc432ffb98abd23bd59595756eff698501737a072a69_amd64", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:7ba6f25328c669535a8f57ebbbefaa69de866d0645c833ffaa61b404dfdc4e01_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e6ca2697a82c7f52b8535b33813857c7328f364bbf6d27acd561dbf21c8f79f3_s390x", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:57627e6c4a9535ab1b620f761888be4a6f401eed7f8ddf2ac9b45c4aa116057c_s390x", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:97832051f0d1ed0bd11f0e79dae89c7ba4738039cd1d7fa0348e11c0efcf1ad2_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:9ab0d756b1adb30d6b50a6b5315bf6d54c48bc93ee64dcf9f23ddb5763e76050_arm64", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:fc334b3975fd492ed05c0a20211bb769615e2347481acbd0a8900f25522e772d_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:0e351a95cbc2968cc704bcc5b57281aca2be35f52da9a3c8faf1354cf5c4ff74_s390x", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:6a7f50349c47b5eb466a9e4ca65e51dc74ae8eb91917698e4bc5259b22d34ea6_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:862149812bf13cddbf1dc32ff4a1c58faa570e8aa471215a347f21e639b5424d_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:b845c2f34ab3d62f54cb24db9d9e84e793bf5dc4674c3224e6cba9d8bf991345_arm64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:10ea79b8c93c96d9ea0441f5ca0e73a83c8f06347f0619f5b15758c2d0dd8394_s390x", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:195a2970a0f4b11355e20e5478a2ab15a57f5d66989e98356e60bd1599d383d6_arm64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:52d2497d453457af5efe570f955672f506030a7a2583e1ebf9579f772c263161_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:f654ff2cca8d1782f305baf80b3329673a361dc85051544f9aa572fb3776bad9_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:0009b0d14285c6f832e1e0f108f1950d1008c182b9174229dfea7b7689343ccc_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:0216d21f18506839ada23af6e79c5ef70f9858c40f672ec60c4b8b516a2499b2_arm64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:4d0e80d892d43648d84305294b28c8501083fe9f9c3b4e6db0dcf0784996eb9d_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:bc74e6183b23a0d7ad9ff52f2a57054cb70ac0eec50d51cc49b70d6f89047f7b_s390x", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:030a56b32a57529934485947d95a4c6d338c53b84848b6ae0707fb07384bb71f_arm64", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:0a9bb8dad4b7190684dcb4419e10c664860e78b555c9e4603b33c25ac5cb9aaf_s390x", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:2b7a8abaf801e2c17212cdc97c66470c8bed8cb721fd6f40c3ee552aa758b728_amd64", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:a019caf2686883438c438338d16e8dbaf3a966645351b97a859fe7ccc3f8548f_ppc64le", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:1fff4a42cafa39a221f29540ad164ac60a2a0351c5843a9344be39e8f3fdfdbf_amd64", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:73934e73d5160d41d2bfd03e60dce9f8cbe1f31e7ec63adb3e86bdbd78b72031_s390x", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:92ca343500f309e419bf5b7872c8cad74086eef95217f2fa292f29b76c16f7a1_arm64", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:d08392ca14f63901db29c082def74b8cb870f715b0ed05581d8c6804b23e8f2e_ppc64le", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:21ceca7e54143d4b78f11f9995adcdb0dc8becd5bdbb910aa0b9ed2c5ff499e3_ppc64le", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:78d3cbe57b74b2a1ce3034e9b5f57ba9cd4a7b23b0fac463dc2b63f613daefb1_arm64", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:e64f1b10f1f38fe82e674fc424cfb027f067f9756bae967e89da9df0b1fde28a_s390x", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:ffa39f3c51257d4c1dd1ec3beafbe980e00bb94579eccbbb80fcfdd3e16a6fb8_amd64", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:0c7fed3353927ea7937c992376998a6078c4e410ba7cb0a98d8f9d1f543d4318_arm64", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:76323c5f2284cdd3052bdad4fdd639542997c33e5a0888bf53d4a36e4d2a287a_amd64", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:920078aff84a0ca82b61ab43fa76b107acd450d60d545724466b568c46b25095_ppc64le", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:e5cb64e892c3bccc18045821c594121a89311118008a9ec548ad8b915fd6e47e_s390x", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:184574fab8655c1bbe6207d2830a153a4b31d7989694eace870acc14bc649138_arm64", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:1ddd70f02ccf4940748cf5dc744f6dfa8c1801d70d4a1649b5a49aa166564334_amd64", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:d0128fa2853190d849d2800435caab91f1f65acc9ed052f9517b6833990a6a16_ppc64le", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:d720f0b2a9f24b9d6fca60d8765dd1675611da708259e13375ad86855808aa6d_s390x", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:0a179c7b226adacce814684ac7299acefa6e2c6f13279552d39e1361c83ef6d8_arm64", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:32c8ac658a338bc0520b1acd66d0e55352ae746d22e3c04b471f8070893a620e_s390x", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:7c68ba9ee33d5c8177f6c15da315955cd34bad295b3701ba13065ea6b4e99eac_ppc64le", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:8f3e4fc77a0cff32556e7c5b62d81680974beb3f9797afb83f4215036e428d91_amd64", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:367c1a591f1eb6c6f39268ddc47326cea9b7d52a21c8f901ded60c32242b0c8b_amd64", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:5d410514f579a930697e0048fec67228d638d74d9db278183b823872b80c20ad_ppc64le", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:7b076385b4def469c2ea66a3026a550983105021e1787cd47e27e58c505e8cc6_s390x", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:bf87add395440ac7fe9f65dddc49c855173d698e07b321fa2d8fecd8eaedc644_arm64", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:189c58e8ea2434b08bf25cb1ea1899418df310d6ce3ebf3d46907253548a7ec8_s390x", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:38a41b3e5d6dbe8603ff24f5d78c13b308ba75b666a934e3e83bd9d540d95c90_arm64", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:3d9b87c72701b6a4c0af1565dbe15f1c95a1f55d459a4a7c912cc5e7901c8ff3_amd64", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:c00ea140b327b783d5cc322418d3f7f21527924d1db1e9161e0a6736e2cbae40_ppc64le", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:1add0340f124d501b16437b87666b8c700b326062fe15b21eeaed13f21ab7bd2_ppc64le", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:35a02e7c8012b0aed8392d827b6a9ee289f2b8854bcc9ed0a1e326df7e485f7d_amd64", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:64da152f4ad86ba6fed41f6164a85bbde9ea2013a87cd289f7885cc48e3e336c_s390x", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:9bed95f03e8d91dccb8c4d1c1a096072d56fe217d095f0e859f0820512fddd75_arm64", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:08efbce157ff3077ef2875d4d81f54b210b6829449a04711ae7895d6aff6e697_arm64", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:93a207dc2efb075b4df714760e5461e19d0a9634ed64b332979213985e8d03c7_s390x", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:cf3807a6e1d9c2ee6c8e17babd23ff85b33b275fabfd7370bdaf3a1ecc828a42_ppc64le", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:f632ac963b34dbf41ac2c20393fe737327d5a41544567ec1122a7ffeb5a770da_amd64", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:0cb9b05a6dfa64529b0eda117cfab8fbfa06fb5f688147afa19ae8631d484297_amd64", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:5d63055055013663d78c507427c12919d2b331a79a495ff83b95825b816f941e_arm64", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:6b1e2cf03b98d9a4070981b5f553113f10d87b6593f81c5bf40d326c776f12ea_ppc64le", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:cdaeaa6bfd5acd83a0d8683b7e12b78caa83b0d1b978c662f71a88ef768b02e4_s390x", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:8d4ef2ddba07f3bdda3efe86937e0654da5474577df6c2343aeba71f3d7f43ef_ppc64le", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:aa7b2f8cdb5d4c803a3b842c1632b4389fd56365a9b415ef933caf883df8d56e_amd64", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:d1addbaed73e171bfc5920df11787886e8bed111fd1831b7d01f95d7c78fb53a_arm64", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:e99bcc722984939881422cb7bcc8620ba61f42f569bbf7b6b7ea53bc43308e17_s390x", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:4d6a53128df4f968653f69c6080c08df790fe2d96628531807450c6394eeb80d_amd64", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:5ba6134404e3d63e958f85225001059903a127cb2caa63cc357bd1a29c549253_arm64", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:6128d60cd5847e54b27e7667a3d53c4fab7840e924780385a4ea4a9d344ea919_s390x", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:937a8eb583e1516d3f13b6275ba81fdfcaf79f7da06282d1f11b616e48b20a12_ppc64le", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:032f0b68fa332afbd38133b18c45a33d3d1941fa81573373e216fb83cc8a2aaa_ppc64le", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:0bb214b9431023986880eaede36d01ef91eb27e50b4dbacb74d64b344d7b55e9_amd64", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:41c07eb36b6506d3081897a5575f94a99c75afb2fa89bf4eccea98d60c15ed99_arm64", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:93af4725c68fbfe1c9be5ad4299080f39aaa2f9712ae527710c5e881f9caea65_s390x", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:0157455fd2ce1dcaf4050b42ff1dba227cb6977ff6cfe2964435285a40bb5188_s390x", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:4232e9476287d74a902fc5d66105f839fb0d4654eec02d19d3e8fcff92ec0ac1_arm64", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:4c3d155b9f3fc253498aef1fce9645bc01b3f9de781a9a883e57c870ebf4bb0d_amd64", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:928fc567e4433d29d587ef535bde21778629aafb17787382a97f704dea12feef_ppc64le", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:0889521cda934327ec8af626d797e196bacb6252da3297c53ba6d57c26e5de2e_ppc64le", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:1e92711dafd8a63db60c1d109edfd3a948480d71d43a6f504af8f9154df66fa0_arm64", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:aa0b20c3bc75b5679b8eaf6a589d6e61c847595fc855c65476319274f41a578c_amd64", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:e2bd228864985df258f403c416a49c5b986c42195e41735e5366984cb7889700_s390x", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:0b7866705310401d84076a95c9facc897bd9d4fe53299775812e7494bc1b1058_s390x", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:3580c6276c4f28b83b572e239a86a41e6b3ae3229b22beeffebb053335bcee31_arm64", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:40e649969ad572c6d00399155544a640df13a2b63abf2a792ef201ecacecf0b3_amd64", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:b896a09ae7e591666dbb16f6ec9b4538771537b5709059e60b7dc373ec5fca90_ppc64le", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:76c3ca8208f71fea86e4480015525a12de1b1fbc3d9036f1a00f4b56c8e87c77_arm64", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:78685efd332553df86a2dbe7a0147bbd125f9448e46c50e6ce2ca3c48903768f_s390x", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:a4e7f19d4f0a26cdb25a79217ec41345692a444d7109a980062cc4d969cd6edc_amd64", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:a79fb16c1a9622daa6a3321d4bf5c33395919395244fe02026e047a8952726bf_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:41ce3a5b8b4db3561bf26a24d1eeae252f013507641d3f57b094c623f0d1aee9_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:92561152372c86b6761df85a37145f01c8787554b408c40dd8737db929ab35ce_arm64", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:b1cc828ad324df204ecaff6bfdf46851eeea199bd7bf9e4e467d6c97ab103661_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:cad9cc519e3710eb35c99b834af0e7c30bd3cb290ce5f856b1d5a5432bfa6954_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:5c5e39aeb609ee67abb9091cc52c2a1aa26e9177c0818fe739dca25f58a05c65_arm64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:6d8ce1f5f5bcab05904ecf686865ac3e4da835f6d2e105f498da6b992d6fc8c2_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:b91fd3b200600cac0c49a910f6b05007c6e9a63dcbc7ff334e246f2eafdbd806_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:d5e84a642f6b6e9a319bcca10d46a67dbfb976ed1ce5c55be840c7f9f00f0d80_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:2bfdb14039c0a9cadbde4fbc8e1a7befa457095557b19c0778fa10b64fcdbfc9_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:93017a415731917cfcc5366f25be56421851e59c8f29d584725aa85eeaa87a63_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:a05f3c7be161dd92256b7dc81c7a7f2571b82c48d6898fda20c93e9ef44b6410_arm64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:de740b9319286f485b251d2de2c2f993a9ce2c37c34c29f9fbefc1a18aed3daf_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:96f10f5f73cc5af7990dd3a7c3afaf9b78c2462117204e9da7c54ecef9236593_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:a8ed5861e8c8260395e1d0bc0d5cdc9237aa4c82490d72a76035e1cc8cb0d47c_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:ed8fb0dae6b766a68ba886d1336778f3dce288a5ed8da8d85d76959fdbd14282_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:ee97e23996eae14f3c6d5f0ff6d10caaa5170f3924c6c1511cbef9cb87f7ac18_arm64", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:1724fa200f77e1e424162cf5a14911974f22b648f5be56c97097266ad1f1b5cd_arm64", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:4f7f3792d1eb323f5f0eeae10cd34063839d4607ed2a7fcbac385d28102dae6a_ppc64le", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:5910e5dfadc8015493504c5e16adf30d16e8e6d85d3493f3a215e69036151f92_s390x", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:6eec1ec193b17980ac8df276c91d81681647b87bf5a8e2f6ca67d6ffa7e4f795_amd64", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:433a92215e7ec0b1ba0413b892e30e1d78892a14b33c896ee49ed44bc261019d_ppc64le", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:7c9a9cd60e2378e3c70af00b5db299ea8b62d9a5742f51bf51bcd5e982c06d91_amd64", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:c807f86a7cc10cf3c1f4522cc283cf88c54eaf292a9287357259e3247c64625b_s390x", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:ed1b626c19bdd840206373b6c9366a7604da930f06caf962b28a1b54aee4fec1_arm64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:196a2ed9cc72ed32f45fda51f004ffd2c9edb02790db5a5566fc89dd2bff03fa_s390x", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:1df396575cedb332ca1aa76be1171b2ed952b3f209a7554671b812118ac5ff37_amd64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:7b3d9e1964548360f93b4444a85caf86d54516f2c03b19f47ea9d0fc6d0dd2bd_arm64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:d14b8b5e6013704510cc699ece6b224d6d13a912569011cea9af09ff180e9376_ppc64le", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:4e4b45059a67f38dab978ed0c9895cd78031e06368f49d4982cfbc7666510877_arm64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:7aa5842988b17b92f5f416d92abbeb680f11888bf2b42b26f1b318953a9ff729_ppc64le", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:a97bbf6a67db1b2d4e688b904d0d00ca4344046c2a827d9080379551c164fe01_s390x", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:fff54ed05fe0c59d4fd716c667ff68ce9466a30409b6c45d67bfdb5f0deb9b42_amd64", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:3438b88d687029d0c74d2363cb8364efa38908a685de730fbe575b5bd554bf0b_arm64", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:6579431328b3cd66da5a245c5caf247a632156e51a838fa8b28119d6d4252880_s390x", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:c350565f8ac74d9b4dadd6221d4f4a722fd3cbe4b6d6cc3fd54216aa548dbbf4_ppc64le", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:e433569be35d9331416c6a69770cd23c99540aa1c8b9294fb930c6cf8118d2d4_amd64", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:aabe91da3f455b008331788d13c305790eb5151d0c1a983eec8f1ac471b89ef9_arm64", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:cee81121f5b59450ff56e219924f2c554b44c49d8759dd117b4d279239b68ebc_s390x", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:d3d57fcd57a9922782ec602738badabd9a282d820f775fc5cc62fa6cb1d03ac4_amd64", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:e8c22f9783340765cd50a96038ac20de578fafd2eda08828ef87adfcc6f42367_ppc64le", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:637981954bbc9a7689af8d7e9b081462b98c9d7801c8ff32310565f80e8fa555_amd64", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:739afeef5d7e04c59e8ac6b44975f0a26504393b9a47fe547fd582bd9d909bed_ppc64le", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:8d56746fe5a8f43cabafb88dab77daeef0d1ed64d5508cc9799ff84bda11bdbe_s390x", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:f3d909054e9646542549fd0cd24f0a6b1bda8f266af67479f8cf8c3ea63c3075_arm64", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:0dcec0cd9983d7b6aff95844ff3698cd4654e88d8052a9706001a263f784d7c1_ppc64le", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:7835bc13380f9112071aeb99128c8cae3b52f40bfe6a24131a2ada33210960f2_s390x", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:ad07e2d83fa845cda1473082a6687772dcf0831e946e9c810fbd7bae31d96f51_amd64", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:dd22f9de865defee8b2a2535f0219b59b51372a365e38dd10cfbede838fffd41_arm64", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6b33f28b7d4e540e66b595ccded68d2301826a36123c5ad2741a601d539c9a78_arm64", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:b1e0732bec75c6154e12a70fbe40a0bd64db004d83d1866c02869953bb808bb8_amd64", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:c4a72dc9defcb794efb3c7e81cf9cd8ea73c575b29c23d8d6f422ebdb25306d9_ppc64le", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:d73922202f17d449b40292d8d79a8ca64dfb9f0c8e1db25d3062b88de68eb4e6_s390x", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:393a257b816623426b668c8809d4ca54f9ad633b2dc1177b7c37e5d2af839532_s390x", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:7f7fcdea8c9a3e2939054b846fbf4e9db6e53ddee4b21aec72620b1edbd53dec_amd64", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:916fd42713dfa9ca0e8897a0170d52ce4639d793b00747b2ebeaf721a1bc8208_arm64", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:96a8550135e93eb5375f7874f63832c54bee7da9a64ee95cb403474b864f1f26_ppc64le", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:35ef589fabc482b62ea5b5e7a4375f1e7d5e1c64988eacce21c7ef611c5e73ef_ppc64le", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:6ce812ebbe1cb245c203822aada60a437c9208bac4c84e43c708465ee6ad7ad9_arm64", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:9dc376503903db88621599873d64e62a8801103b450be8b392f09c987b41f516_s390x", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:ece41f06019e9d80b3c16ea82e7496ea648b0a6974f2c567a7d2209de75364be_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:017c8418d8d57ca97e30717338657999336bb7c899e45ed1503c6b8effbaaa75_arm64", "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:603cecd4a8c5f6f0bb248758dfe73a3f465f00ccc996cab5e8fceb478d628256_s390x", "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:7b0fc5ded8129162c42880d93986c9c9dbd9c3555da07a8b5eec2a92d759112a_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-cluster-permission-rhel9@sha256:b6159952750ba483113767c826a7d71bd12e0f2fb442bf6912a7e041d8242732_amd64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:0e23e82fbba86c691d4089758dbbbe02b7fda8eeb0998ebe2c28169200074370_amd64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:43f73f7a761a03b49dfbebf3ca3e12491f70121cae679cf2be80d11144159921_s390x", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:88d17ea71ed0b440c3efd893f93ac2b95bc6de7ab94f5c543c9facd6a3438204_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:b5d22baef9729455175a5eb4466821999e89920af832208f1336a710147db623_arm64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:09e377f2d3fae1171730c5841b90a7aa36df1bd0ae2471b3dca6829f65566b59_s390x", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7bd3766ec766292c2e6ae2e1f7b276c994dccc754af0881562bb0f2b0ea1d151_arm64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:a57231976ecce463a6d201984823b6d29ac2026ee0f7e8578565a4e9ba0e321a_amd64", "9Base-RHACM-2.10:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:ffbc83f3e3f21af8b40c4dd183fac0495b7fef142e5407304fb2fee645b3d340_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:d93bb8f2741b00eae770e8ae664b267d1c5f2e131394c8c4dcb390932c416d6c_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:def381a9380b7ea6e3bda6bbeaf419a36feebfd00037ce2492b7564e2378e9e4_s390x", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:f025a11986e19283410a4d851164adf10612463eb45430abf14d5b3ec994043e_amd64", "9Base-RHACM-2.10:rhacm2/acm-grafana-rhel9@sha256:f537b1298156854e90f66b9b2852c41bd77153c83eb43486a4a26a9f7ac8604a_arm64", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:06426c811ea45571ec12c73c5cb3d51a3de8f9c6620a3bab35e01e8a59562e55_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:10ea2af1416fe0ecea90f478508d9de3bbb48b67b072e915868ff42cea84ece0_amd64", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:ea991cd5688acb3cad43f02ae60b271c3868a572c65839288ff9d946e0c743f8_arm64", "9Base-RHACM-2.10:rhacm2/acm-must-gather-rhel9@sha256:f075582eaa3bc0a868e0648b093210818aa9a1486da8397fff6f644d3f0111fb_s390x", "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:0d51e12c7f89004a4cba9fdbc3477e76994dc631dce3e7c1a0790775b8385355_amd64", "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:34912f45d78e4d5e44bef8d6ad8195ae4ac1a8035041b5dabdafe883e9e4dbd1_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-operator-bundle@sha256:49c5cbbaa886f2c29f353030685fb3f4d7c4af291cc9976f43d16ae1d8b1fa16_s390x", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:30c22c44b24dcb7318f67dcafbc1d4149555196db9db0701f20a45e994e82d6d_arm64", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:311314935398c46da2b4dc432ffb98abd23bd59595756eff698501737a072a69_amd64", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:7ba6f25328c669535a8f57ebbbefaa69de866d0645c833ffaa61b404dfdc4e01_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e6ca2697a82c7f52b8535b33813857c7328f364bbf6d27acd561dbf21c8f79f3_s390x", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:57627e6c4a9535ab1b620f761888be4a6f401eed7f8ddf2ac9b45c4aa116057c_s390x", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:97832051f0d1ed0bd11f0e79dae89c7ba4738039cd1d7fa0348e11c0efcf1ad2_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:9ab0d756b1adb30d6b50a6b5315bf6d54c48bc93ee64dcf9f23ddb5763e76050_arm64", "9Base-RHACM-2.10:rhacm2/acm-prometheus-rhel9@sha256:fc334b3975fd492ed05c0a20211bb769615e2347481acbd0a8900f25522e772d_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:0e351a95cbc2968cc704bcc5b57281aca2be35f52da9a3c8faf1354cf5c4ff74_s390x", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:6a7f50349c47b5eb466a9e4ca65e51dc74ae8eb91917698e4bc5259b22d34ea6_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:862149812bf13cddbf1dc32ff4a1c58faa570e8aa471215a347f21e639b5424d_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-indexer-rhel9@sha256:b845c2f34ab3d62f54cb24db9d9e84e793bf5dc4674c3224e6cba9d8bf991345_arm64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:10ea79b8c93c96d9ea0441f5ca0e73a83c8f06347f0619f5b15758c2d0dd8394_s390x", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:195a2970a0f4b11355e20e5478a2ab15a57f5d66989e98356e60bd1599d383d6_arm64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:52d2497d453457af5efe570f955672f506030a7a2583e1ebf9579f772c263161_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-search-v2-api-rhel9@sha256:f654ff2cca8d1782f305baf80b3329673a361dc85051544f9aa572fb3776bad9_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:0009b0d14285c6f832e1e0f108f1950d1008c182b9174229dfea7b7689343ccc_amd64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:0216d21f18506839ada23af6e79c5ef70f9858c40f672ec60c4b8b516a2499b2_arm64", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:4d0e80d892d43648d84305294b28c8501083fe9f9c3b4e6db0dcf0784996eb9d_ppc64le", "9Base-RHACM-2.10:rhacm2/acm-search-v2-rhel9@sha256:bc74e6183b23a0d7ad9ff52f2a57054cb70ac0eec50d51cc49b70d6f89047f7b_s390x", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:030a56b32a57529934485947d95a4c6d338c53b84848b6ae0707fb07384bb71f_arm64", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:0a9bb8dad4b7190684dcb4419e10c664860e78b555c9e4603b33c25ac5cb9aaf_s390x", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:2b7a8abaf801e2c17212cdc97c66470c8bed8cb721fd6f40c3ee552aa758b728_amd64", "9Base-RHACM-2.10:rhacm2/acm-volsync-addon-controller-rhel9@sha256:a019caf2686883438c438338d16e8dbaf3a966645351b97a859fe7ccc3f8548f_ppc64le", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:1fff4a42cafa39a221f29540ad164ac60a2a0351c5843a9344be39e8f3fdfdbf_amd64", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:73934e73d5160d41d2bfd03e60dce9f8cbe1f31e7ec63adb3e86bdbd78b72031_s390x", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:92ca343500f309e419bf5b7872c8cad74086eef95217f2fa292f29b76c16f7a1_arm64", "9Base-RHACM-2.10:rhacm2/cert-policy-controller-rhel9@sha256:d08392ca14f63901db29c082def74b8cb870f715b0ed05581d8c6804b23e8f2e_ppc64le", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:21ceca7e54143d4b78f11f9995adcdb0dc8becd5bdbb910aa0b9ed2c5ff499e3_ppc64le", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:78d3cbe57b74b2a1ce3034e9b5f57ba9cd4a7b23b0fac463dc2b63f613daefb1_arm64", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:e64f1b10f1f38fe82e674fc424cfb027f067f9756bae967e89da9df0b1fde28a_s390x", "9Base-RHACM-2.10:rhacm2/cluster-backup-rhel9-operator@sha256:ffa39f3c51257d4c1dd1ec3beafbe980e00bb94579eccbbb80fcfdd3e16a6fb8_amd64", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:0c7fed3353927ea7937c992376998a6078c4e410ba7cb0a98d8f9d1f543d4318_arm64", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:76323c5f2284cdd3052bdad4fdd639542997c33e5a0888bf53d4a36e4d2a287a_amd64", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:920078aff84a0ca82b61ab43fa76b107acd450d60d545724466b568c46b25095_ppc64le", "9Base-RHACM-2.10:rhacm2/config-policy-controller-rhel9@sha256:e5cb64e892c3bccc18045821c594121a89311118008a9ec548ad8b915fd6e47e_s390x", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:184574fab8655c1bbe6207d2830a153a4b31d7989694eace870acc14bc649138_arm64", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:1ddd70f02ccf4940748cf5dc744f6dfa8c1801d70d4a1649b5a49aa166564334_amd64", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:d0128fa2853190d849d2800435caab91f1f65acc9ed052f9517b6833990a6a16_ppc64le", "9Base-RHACM-2.10:rhacm2/console-rhel9@sha256:d720f0b2a9f24b9d6fca60d8765dd1675611da708259e13375ad86855808aa6d_s390x", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:0a179c7b226adacce814684ac7299acefa6e2c6f13279552d39e1361c83ef6d8_arm64", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:32c8ac658a338bc0520b1acd66d0e55352ae746d22e3c04b471f8070893a620e_s390x", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:7c68ba9ee33d5c8177f6c15da315955cd34bad295b3701ba13065ea6b4e99eac_ppc64le", "9Base-RHACM-2.10:rhacm2/endpoint-monitoring-rhel9-operator@sha256:8f3e4fc77a0cff32556e7c5b62d81680974beb3f9797afb83f4215036e428d91_amd64", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:367c1a591f1eb6c6f39268ddc47326cea9b7d52a21c8f901ded60c32242b0c8b_amd64", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:5d410514f579a930697e0048fec67228d638d74d9db278183b823872b80c20ad_ppc64le", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:7b076385b4def469c2ea66a3026a550983105021e1787cd47e27e58c505e8cc6_s390x", "9Base-RHACM-2.10:rhacm2/governance-policy-propagator-rhel9@sha256:bf87add395440ac7fe9f65dddc49c855173d698e07b321fa2d8fecd8eaedc644_arm64", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:189c58e8ea2434b08bf25cb1ea1899418df310d6ce3ebf3d46907253548a7ec8_s390x", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:38a41b3e5d6dbe8603ff24f5d78c13b308ba75b666a934e3e83bd9d540d95c90_arm64", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:3d9b87c72701b6a4c0af1565dbe15f1c95a1f55d459a4a7c912cc5e7901c8ff3_amd64", "9Base-RHACM-2.10:rhacm2/grafana-dashboard-loader-rhel9@sha256:c00ea140b327b783d5cc322418d3f7f21527924d1db1e9161e0a6736e2cbae40_ppc64le", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:1add0340f124d501b16437b87666b8c700b326062fe15b21eeaed13f21ab7bd2_ppc64le", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:35a02e7c8012b0aed8392d827b6a9ee289f2b8854bcc9ed0a1e326df7e485f7d_amd64", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:64da152f4ad86ba6fed41f6164a85bbde9ea2013a87cd289f7885cc48e3e336c_s390x", "9Base-RHACM-2.10:rhacm2/iam-policy-controller-rhel9@sha256:9bed95f03e8d91dccb8c4d1c1a096072d56fe217d095f0e859f0820512fddd75_arm64", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:08efbce157ff3077ef2875d4d81f54b210b6829449a04711ae7895d6aff6e697_arm64", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:93a207dc2efb075b4df714760e5461e19d0a9634ed64b332979213985e8d03c7_s390x", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:cf3807a6e1d9c2ee6c8e17babd23ff85b33b275fabfd7370bdaf3a1ecc828a42_ppc64le", "9Base-RHACM-2.10:rhacm2/insights-client-rhel9@sha256:f632ac963b34dbf41ac2c20393fe737327d5a41544567ec1122a7ffeb5a770da_amd64", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:0cb9b05a6dfa64529b0eda117cfab8fbfa06fb5f688147afa19ae8631d484297_amd64", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:5d63055055013663d78c507427c12919d2b331a79a495ff83b95825b816f941e_arm64", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:6b1e2cf03b98d9a4070981b5f553113f10d87b6593f81c5bf40d326c776f12ea_ppc64le", "9Base-RHACM-2.10:rhacm2/insights-metrics-rhel9@sha256:cdaeaa6bfd5acd83a0d8683b7e12b78caa83b0d1b978c662f71a88ef768b02e4_s390x", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:8d4ef2ddba07f3bdda3efe86937e0654da5474577df6c2343aeba71f3d7f43ef_ppc64le", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:aa7b2f8cdb5d4c803a3b842c1632b4389fd56365a9b415ef933caf883df8d56e_amd64", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:d1addbaed73e171bfc5920df11787886e8bed111fd1831b7d01f95d7c78fb53a_arm64", "9Base-RHACM-2.10:rhacm2/klusterlet-addon-controller-rhel9@sha256:e99bcc722984939881422cb7bcc8620ba61f42f569bbf7b6b7ea53bc43308e17_s390x", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:4d6a53128df4f968653f69c6080c08df790fe2d96628531807450c6394eeb80d_amd64", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:5ba6134404e3d63e958f85225001059903a127cb2caa63cc357bd1a29c549253_arm64", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:6128d60cd5847e54b27e7667a3d53c4fab7840e924780385a4ea4a9d344ea919_s390x", "9Base-RHACM-2.10:rhacm2/kube-rbac-proxy-rhel9@sha256:937a8eb583e1516d3f13b6275ba81fdfcaf79f7da06282d1f11b616e48b20a12_ppc64le", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:032f0b68fa332afbd38133b18c45a33d3d1941fa81573373e216fb83cc8a2aaa_ppc64le", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:0bb214b9431023986880eaede36d01ef91eb27e50b4dbacb74d64b344d7b55e9_amd64", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:41c07eb36b6506d3081897a5575f94a99c75afb2fa89bf4eccea98d60c15ed99_arm64", "9Base-RHACM-2.10:rhacm2/kube-state-metrics-rhel9@sha256:93af4725c68fbfe1c9be5ad4299080f39aaa2f9712ae527710c5e881f9caea65_s390x", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:0157455fd2ce1dcaf4050b42ff1dba227cb6977ff6cfe2964435285a40bb5188_s390x", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:4232e9476287d74a902fc5d66105f839fb0d4654eec02d19d3e8fcff92ec0ac1_arm64", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:4c3d155b9f3fc253498aef1fce9645bc01b3f9de781a9a883e57c870ebf4bb0d_amd64", "9Base-RHACM-2.10:rhacm2/memcached-exporter-rhel9@sha256:928fc567e4433d29d587ef535bde21778629aafb17787382a97f704dea12feef_ppc64le", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:0889521cda934327ec8af626d797e196bacb6252da3297c53ba6d57c26e5de2e_ppc64le", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:1e92711dafd8a63db60c1d109edfd3a948480d71d43a6f504af8f9154df66fa0_arm64", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:aa0b20c3bc75b5679b8eaf6a589d6e61c847595fc855c65476319274f41a578c_amd64", "9Base-RHACM-2.10:rhacm2/memcached-rhel9@sha256:e2bd228864985df258f403c416a49c5b986c42195e41735e5366984cb7889700_s390x", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:0b7866705310401d84076a95c9facc897bd9d4fe53299775812e7494bc1b1058_s390x", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:3580c6276c4f28b83b572e239a86a41e6b3ae3229b22beeffebb053335bcee31_arm64", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:40e649969ad572c6d00399155544a640df13a2b63abf2a792ef201ecacecf0b3_amd64", "9Base-RHACM-2.10:rhacm2/metrics-collector-rhel9@sha256:b896a09ae7e591666dbb16f6ec9b4538771537b5709059e60b7dc373ec5fca90_ppc64le", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:76c3ca8208f71fea86e4480015525a12de1b1fbc3d9036f1a00f4b56c8e87c77_arm64", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:78685efd332553df86a2dbe7a0147bbd125f9448e46c50e6ce2ca3c48903768f_s390x", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:a4e7f19d4f0a26cdb25a79217ec41345692a444d7109a980062cc4d969cd6edc_amd64", "9Base-RHACM-2.10:rhacm2/multicloud-integrations-rhel9@sha256:a79fb16c1a9622daa6a3321d4bf5c33395919395244fe02026e047a8952726bf_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:41ce3a5b8b4db3561bf26a24d1eeae252f013507641d3f57b094c623f0d1aee9_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:92561152372c86b6761df85a37145f01c8787554b408c40dd8737db929ab35ce_arm64", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:b1cc828ad324df204ecaff6bfdf46851eeea199bd7bf9e4e467d6c97ab103661_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-observability-rhel9-operator@sha256:cad9cc519e3710eb35c99b834af0e7c30bd3cb290ce5f856b1d5a5432bfa6954_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:5c5e39aeb609ee67abb9091cc52c2a1aa26e9177c0818fe739dca25f58a05c65_arm64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:6d8ce1f5f5bcab05904ecf686865ac3e4da835f6d2e105f498da6b992d6fc8c2_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:b91fd3b200600cac0c49a910f6b05007c6e9a63dcbc7ff334e246f2eafdbd806_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-application-rhel9@sha256:d5e84a642f6b6e9a319bcca10d46a67dbfb976ed1ce5c55be840c7f9f00f0d80_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:2bfdb14039c0a9cadbde4fbc8e1a7befa457095557b19c0778fa10b64fcdbfc9_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:93017a415731917cfcc5366f25be56421851e59c8f29d584725aa85eeaa87a63_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:a05f3c7be161dd92256b7dc81c7a7f2571b82c48d6898fda20c93e9ef44b6410_arm64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-channel-rhel9@sha256:de740b9319286f485b251d2de2c2f993a9ce2c37c34c29f9fbefc1a18aed3daf_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:96f10f5f73cc5af7990dd3a7c3afaf9b78c2462117204e9da7c54ecef9236593_amd64", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:a8ed5861e8c8260395e1d0bc0d5cdc9237aa4c82490d72a76035e1cc8cb0d47c_s390x", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:ed8fb0dae6b766a68ba886d1336778f3dce288a5ed8da8d85d76959fdbd14282_ppc64le", "9Base-RHACM-2.10:rhacm2/multicluster-operators-subscription-rhel9@sha256:ee97e23996eae14f3c6d5f0ff6d10caaa5170f3924c6c1511cbef9cb87f7ac18_arm64", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:1724fa200f77e1e424162cf5a14911974f22b648f5be56c97097266ad1f1b5cd_arm64", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:4f7f3792d1eb323f5f0eeae10cd34063839d4607ed2a7fcbac385d28102dae6a_ppc64le", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:5910e5dfadc8015493504c5e16adf30d16e8e6d85d3493f3a215e69036151f92_s390x", "9Base-RHACM-2.10:rhacm2/multiclusterhub-rhel9@sha256:6eec1ec193b17980ac8df276c91d81681647b87bf5a8e2f6ca67d6ffa7e4f795_amd64", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:433a92215e7ec0b1ba0413b892e30e1d78892a14b33c896ee49ed44bc261019d_ppc64le", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:7c9a9cd60e2378e3c70af00b5db299ea8b62d9a5742f51bf51bcd5e982c06d91_amd64", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:c807f86a7cc10cf3c1f4522cc283cf88c54eaf292a9287357259e3247c64625b_s390x", "9Base-RHACM-2.10:rhacm2/node-exporter-rhel9@sha256:ed1b626c19bdd840206373b6c9366a7604da930f06caf962b28a1b54aee4fec1_arm64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:196a2ed9cc72ed32f45fda51f004ffd2c9edb02790db5a5566fc89dd2bff03fa_s390x", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:1df396575cedb332ca1aa76be1171b2ed952b3f209a7554671b812118ac5ff37_amd64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:7b3d9e1964548360f93b4444a85caf86d54516f2c03b19f47ea9d0fc6d0dd2bd_arm64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9-operator@sha256:d14b8b5e6013704510cc699ece6b224d6d13a912569011cea9af09ff180e9376_ppc64le", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:4e4b45059a67f38dab978ed0c9895cd78031e06368f49d4982cfbc7666510877_arm64", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:7aa5842988b17b92f5f416d92abbeb680f11888bf2b42b26f1b318953a9ff729_ppc64le", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:a97bbf6a67db1b2d4e688b904d0d00ca4344046c2a827d9080379551c164fe01_s390x", "9Base-RHACM-2.10:rhacm2/observatorium-rhel9@sha256:fff54ed05fe0c59d4fd716c667ff68ce9466a30409b6c45d67bfdb5f0deb9b42_amd64", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:3438b88d687029d0c74d2363cb8364efa38908a685de730fbe575b5bd554bf0b_arm64", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:6579431328b3cd66da5a245c5caf247a632156e51a838fa8b28119d6d4252880_s390x", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:c350565f8ac74d9b4dadd6221d4f4a722fd3cbe4b6d6cc3fd54216aa548dbbf4_ppc64le", "9Base-RHACM-2.10:rhacm2/prometheus-alertmanager-rhel9@sha256:e433569be35d9331416c6a69770cd23c99540aa1c8b9294fb930c6cf8118d2d4_amd64", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:aabe91da3f455b008331788d13c305790eb5151d0c1a983eec8f1ac471b89ef9_arm64", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:cee81121f5b59450ff56e219924f2c554b44c49d8759dd117b4d279239b68ebc_s390x", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:d3d57fcd57a9922782ec602738badabd9a282d820f775fc5cc62fa6cb1d03ac4_amd64", "9Base-RHACM-2.10:rhacm2/prometheus-rhel9@sha256:e8c22f9783340765cd50a96038ac20de578fafd2eda08828ef87adfcc6f42367_ppc64le", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:637981954bbc9a7689af8d7e9b081462b98c9d7801c8ff32310565f80e8fa555_amd64", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:739afeef5d7e04c59e8ac6b44975f0a26504393b9a47fe547fd582bd9d909bed_ppc64le", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:8d56746fe5a8f43cabafb88dab77daeef0d1ed64d5508cc9799ff84bda11bdbe_s390x", "9Base-RHACM-2.10:rhacm2/rbac-query-proxy-rhel9@sha256:f3d909054e9646542549fd0cd24f0a6b1bda8f266af67479f8cf8c3ea63c3075_arm64", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:0dcec0cd9983d7b6aff95844ff3698cd4654e88d8052a9706001a263f784d7c1_ppc64le", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:7835bc13380f9112071aeb99128c8cae3b52f40bfe6a24131a2ada33210960f2_s390x", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:ad07e2d83fa845cda1473082a6687772dcf0831e946e9c810fbd7bae31d96f51_amd64", "9Base-RHACM-2.10:rhacm2/search-collector-rhel9@sha256:dd22f9de865defee8b2a2535f0219b59b51372a365e38dd10cfbede838fffd41_arm64", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:6b33f28b7d4e540e66b595ccded68d2301826a36123c5ad2741a601d539c9a78_arm64", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:b1e0732bec75c6154e12a70fbe40a0bd64db004d83d1866c02869953bb808bb8_amd64", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:c4a72dc9defcb794efb3c7e81cf9cd8ea73c575b29c23d8d6f422ebdb25306d9_ppc64le", "9Base-RHACM-2.10:rhacm2/submariner-addon-rhel9@sha256:d73922202f17d449b40292d8d79a8ca64dfb9f0c8e1db25d3062b88de68eb4e6_s390x", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:393a257b816623426b668c8809d4ca54f9ad633b2dc1177b7c37e5d2af839532_s390x", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:7f7fcdea8c9a3e2939054b846fbf4e9db6e53ddee4b21aec72620b1edbd53dec_amd64", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:916fd42713dfa9ca0e8897a0170d52ce4639d793b00747b2ebeaf721a1bc8208_arm64", "9Base-RHACM-2.10:rhacm2/thanos-receive-controller-rhel9@sha256:96a8550135e93eb5375f7874f63832c54bee7da9a64ee95cb403474b864f1f26_ppc64le", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:35ef589fabc482b62ea5b5e7a4375f1e7d5e1c64988eacce21c7ef611c5e73ef_ppc64le", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:6ce812ebbe1cb245c203822aada60a437c9208bac4c84e43c708465ee6ad7ad9_arm64", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:9dc376503903db88621599873d64e62a8801103b450be8b392f09c987b41f516_s390x", "9Base-RHACM-2.10:rhacm2/thanos-rhel9@sha256:ece41f06019e9d80b3c16ea82e7496ea648b0a6974f2c567a7d2209de75364be_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing" } ] }
rhsa-2025:4731
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.16.40 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.16.40. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:4733\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\n\nSecurity Fix(es):\n\n* libxslt: Use-After-Free in libxslt (xsltGetInheritedNsList)\n(CVE-2024-55549)\n* libxslt: Use-After-Free in libxslt numbers.c (CVE-2025-24855)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:4731", "url": "https://access.redhat.com/errata/RHSA-2025:4731" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2352483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352483" }, { "category": "external", "summary": "2352484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352484" }, { "category": "external", "summary": "OCPBUGS-35040", "url": "https://issues.redhat.com/browse/OCPBUGS-35040" }, { "category": "external", "summary": "OCPBUGS-35921", "url": "https://issues.redhat.com/browse/OCPBUGS-35921" }, { "category": "external", "summary": "OCPBUGS-45142", "url": "https://issues.redhat.com/browse/OCPBUGS-45142" }, { "category": "external", "summary": "OCPBUGS-50581", "url": "https://issues.redhat.com/browse/OCPBUGS-50581" }, { "category": "external", "summary": "OCPBUGS-53317", "url": "https://issues.redhat.com/browse/OCPBUGS-53317" }, { "category": "external", "summary": "OCPBUGS-54786", "url": "https://issues.redhat.com/browse/OCPBUGS-54786" }, { "category": "external", "summary": "OCPBUGS-54818", "url": "https://issues.redhat.com/browse/OCPBUGS-54818" }, { "category": "external", "summary": "OCPBUGS-54914", "url": "https://issues.redhat.com/browse/OCPBUGS-54914" }, { "category": "external", "summary": "OCPBUGS-54942", "url": "https://issues.redhat.com/browse/OCPBUGS-54942" }, { "category": "external", "summary": "OCPBUGS-54990", "url": "https://issues.redhat.com/browse/OCPBUGS-54990" }, { "category": "external", "summary": "OCPBUGS-55119", "url": "https://issues.redhat.com/browse/OCPBUGS-55119" }, { "category": "external", "summary": "OCPBUGS-55124", "url": "https://issues.redhat.com/browse/OCPBUGS-55124" }, { "category": "external", "summary": "OCPBUGS-55156", "url": "https://issues.redhat.com/browse/OCPBUGS-55156" }, { "category": "external", "summary": "OCPBUGS-55163", "url": "https://issues.redhat.com/browse/OCPBUGS-55163" }, { "category": "external", "summary": "OCPBUGS-55171", "url": "https://issues.redhat.com/browse/OCPBUGS-55171" }, { "category": "external", "summary": "OCPBUGS-55201", "url": "https://issues.redhat.com/browse/OCPBUGS-55201" }, { "category": "external", "summary": "OCPBUGS-55248", "url": "https://issues.redhat.com/browse/OCPBUGS-55248" }, { "category": "external", "summary": "OCPBUGS-55345", "url": "https://issues.redhat.com/browse/OCPBUGS-55345" }, { "category": "external", "summary": "OCPBUGS-55378", "url": "https://issues.redhat.com/browse/OCPBUGS-55378" }, { "category": "external", "summary": "OCPBUGS-55684", "url": "https://issues.redhat.com/browse/OCPBUGS-55684" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_4731.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.40 bug fix and security update", "tracking": { "current_release_date": "2025-08-14T03:17:44+00:00", "generator": { "date": "2025-08-14T03:17:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:4731", "initial_release_date": "2025-05-15T00:44:29+00:00", "revision_history": [ { "date": "2025-05-15T00:44:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-20T20:32:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:17:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.16", "product": { "name": "Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.16::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:da00b777c3463d6a213d5139a9a18c43bbff277038fc33fae3ec52e20ac1713b_s390x", "product": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:da00b777c3463d6a213d5139a9a18c43bbff277038fc33fae3ec52e20ac1713b_s390x", "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:da00b777c3463d6a213d5139a9a18c43bbff277038fc33fae3ec52e20ac1713b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:da00b777c3463d6a213d5139a9a18c43bbff277038fc33fae3ec52e20ac1713b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202504212135.p0.g9989e43.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:99b323b670c07aa13bbd26088bc8298d3b3db5d0fda55bb4ff76864ad46a263e_s390x", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:99b323b670c07aa13bbd26088bc8298d3b3db5d0fda55bb4ff76864ad46a263e_s390x", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:99b323b670c07aa13bbd26088bc8298d3b3db5d0fda55bb4ff76864ad46a263e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:99b323b670c07aa13bbd26088bc8298d3b3db5d0fda55bb4ff76864ad46a263e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202504241642.p0.gdb952dd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a835696eed08d852f85979051e0f01f70f932bcdee6d5f664340a11b1384e8f_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a835696eed08d852f85979051e0f01f70f932bcdee6d5f664340a11b1384e8f_s390x", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a835696eed08d852f85979051e0f01f70f932bcdee6d5f664340a11b1384e8f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:7a835696eed08d852f85979051e0f01f70f932bcdee6d5f664340a11b1384e8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202505060805.p0.geacd6ee.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:10224859db0023e6d1c1be87e0dcee2b1de1e58e27fc347585eed583a940bf28_s390x", "product": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:10224859db0023e6d1c1be87e0dcee2b1de1e58e27fc347585eed583a940bf28_s390x", "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:10224859db0023e6d1c1be87e0dcee2b1de1e58e27fc347585eed583a940bf28_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:10224859db0023e6d1c1be87e0dcee2b1de1e58e27fc347585eed583a940bf28?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202504220435.p0.gd0d0d6e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:a9d19540219faa65f48a4e94177e6fd8da3c358e6e2ac05be96619c580193dd9_s390x", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:a9d19540219faa65f48a4e94177e6fd8da3c358e6e2ac05be96619c580193dd9_s390x", "product_id": "openshift4/driver-toolkit-rhel9@sha256:a9d19540219faa65f48a4e94177e6fd8da3c358e6e2ac05be96619c580193dd9_s390x", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:a9d19540219faa65f48a4e94177e6fd8da3c358e6e2ac05be96619c580193dd9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202505051436.p0.g1d5732f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:a18234870d5c78840933b6336d80d9af4062287849b2d3b885ec95c1c8007257_s390x", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:a18234870d5c78840933b6336d80d9af4062287849b2d3b885ec95c1c8007257_s390x", "product_id": "openshift4/ose-prometheus-rhel9@sha256:a18234870d5c78840933b6336d80d9af4062287849b2d3b885ec95c1c8007257_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:a18234870d5c78840933b6336d80d9af4062287849b2d3b885ec95c1c8007257?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202504221307.p0.g396e723.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:66ad143016d700f23b3cf9fbf5cd1a134e27ab49275e597168599f791d9819ae_s390x", "product": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:66ad143016d700f23b3cf9fbf5cd1a134e27ab49275e597168599f791d9819ae_s390x", "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:66ad143016d700f23b3cf9fbf5cd1a134e27ab49275e597168599f791d9819ae_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:66ad143016d700f23b3cf9fbf5cd1a134e27ab49275e597168599f791d9819ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202505060805.p0.gfcd3a8c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:496f4d55ffe7cf3ee640b36b3d8bd8008b36573cf44bd43e9f956e728abeab3f_s390x", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:496f4d55ffe7cf3ee640b36b3d8bd8008b36573cf44bd43e9f956e728abeab3f_s390x", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:496f4d55ffe7cf3ee640b36b3d8bd8008b36573cf44bd43e9f956e728abeab3f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:496f4d55ffe7cf3ee640b36b3d8bd8008b36573cf44bd43e9f956e728abeab3f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202505060805.p0.gaf82cce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:45bf5aac0eced37529ffe27e7d5cb8f388b735b8e4fb573d49531efb11adf301_s390x", "product": { "name": "openshift4/ose-console-rhel9@sha256:45bf5aac0eced37529ffe27e7d5cb8f388b735b8e4fb573d49531efb11adf301_s390x", "product_id": "openshift4/ose-console-rhel9@sha256:45bf5aac0eced37529ffe27e7d5cb8f388b735b8e4fb573d49531efb11adf301_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:45bf5aac0eced37529ffe27e7d5cb8f388b735b8e4fb573d49531efb11adf301?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202505061941.p0.g4a7dc54.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:f03b4f07059c773338c8dbfd1d066a179eb943940a7abdeb6f00bae8c95033cf_s390x", "product": { "name": "openshift4/ose-tests-rhel9@sha256:f03b4f07059c773338c8dbfd1d066a179eb943940a7abdeb6f00bae8c95033cf_s390x", "product_id": "openshift4/ose-tests-rhel9@sha256:f03b4f07059c773338c8dbfd1d066a179eb943940a7abdeb6f00bae8c95033cf_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:f03b4f07059c773338c8dbfd1d066a179eb943940a7abdeb6f00bae8c95033cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202505060805.p0.g3073d4b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:2a9db51050d91e01c42d97066c453c6d092c63a80774e2f7b5e3a843e1f437e7_s390x", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:2a9db51050d91e01c42d97066c453c6d092c63a80774e2f7b5e3a843e1f437e7_s390x", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:2a9db51050d91e01c42d97066c453c6d092c63a80774e2f7b5e3a843e1f437e7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:2a9db51050d91e01c42d97066c453c6d092c63a80774e2f7b5e3a843e1f437e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202504291008.p0.gcf4e24c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d2af14b1c1e75bf65bd8b8740a3a13328fb2cc9268bb39d52e220d86175dc5c_s390x", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d2af14b1c1e75bf65bd8b8740a3a13328fb2cc9268bb39d52e220d86175dc5c_s390x", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d2af14b1c1e75bf65bd8b8740a3a13328fb2cc9268bb39d52e220d86175dc5c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:2d2af14b1c1e75bf65bd8b8740a3a13328fb2cc9268bb39d52e220d86175dc5c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202504232225.p0.g69f7776.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:92f3e7a8cc1130f04544080ab3d1ad78d5a7a9cf32f5312f916ab21c74cfdca9_s390x", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:92f3e7a8cc1130f04544080ab3d1ad78d5a7a9cf32f5312f916ab21c74cfdca9_s390x", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:92f3e7a8cc1130f04544080ab3d1ad78d5a7a9cf32f5312f916ab21c74cfdca9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:92f3e7a8cc1130f04544080ab3d1ad78d5a7a9cf32f5312f916ab21c74cfdca9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202504160735.p0.g05bd7e0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:528fa34b576ab6db4422214dd7a9d28b736c0daa71aa14d7410cecab61069011_s390x", "product": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:528fa34b576ab6db4422214dd7a9d28b736c0daa71aa14d7410cecab61069011_s390x", "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:528fa34b576ab6db4422214dd7a9d28b736c0daa71aa14d7410cecab61069011_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:528fa34b576ab6db4422214dd7a9d28b736c0daa71aa14d7410cecab61069011?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202504232225.p0.g69f7776.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:30e0a477fa0468046efa7bc0dfa1532e0ccdf834e616623ac50b6a7bec94746d_s390x", "product": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:30e0a477fa0468046efa7bc0dfa1532e0ccdf834e616623ac50b6a7bec94746d_s390x", "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:30e0a477fa0468046efa7bc0dfa1532e0ccdf834e616623ac50b6a7bec94746d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:30e0a477fa0468046efa7bc0dfa1532e0ccdf834e616623ac50b6a7bec94746d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202504291008.p0.g6e6bb40.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:ec76451ea1504924e5147f7aa79448cf3a364ac015a796efc5025d8ddddcc1ad_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:ec76451ea1504924e5147f7aa79448cf3a364ac015a796efc5025d8ddddcc1ad_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:ec76451ea1504924e5147f7aa79448cf3a364ac015a796efc5025d8ddddcc1ad_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:ec76451ea1504924e5147f7aa79448cf3a364ac015a796efc5025d8ddddcc1ad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202504231238.p0.g91f0e41.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:0b785fc0b7e7a522f98207f7156744a9df7b23a8e696f02d2074281ea188023a_s390x", "product": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:0b785fc0b7e7a522f98207f7156744a9df7b23a8e696f02d2074281ea188023a_s390x", "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:0b785fc0b7e7a522f98207f7156744a9df7b23a8e696f02d2074281ea188023a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:0b785fc0b7e7a522f98207f7156744a9df7b23a8e696f02d2074281ea188023a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.16.0-202504291739.p0.g6dde573.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:ac56fb46829cbd56e7d595aa7db614b040fcd493ea31df47f3bae5b8c65e1460_s390x", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:ac56fb46829cbd56e7d595aa7db614b040fcd493ea31df47f3bae5b8c65e1460_s390x", "product_id": "openshift4/ose-hypershift-rhel9@sha256:ac56fb46829cbd56e7d595aa7db614b040fcd493ea31df47f3bae5b8c65e1460_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:ac56fb46829cbd56e7d595aa7db614b040fcd493ea31df47f3bae5b8c65e1460?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202505010338.p0.gba952e1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel9@sha256:4ad0e1122bdfca22d8bfb68e2812d9452a62e7b7a0f9aa6cec9fde537f56c768_s390x", "product": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:4ad0e1122bdfca22d8bfb68e2812d9452a62e7b7a0f9aa6cec9fde537f56c768_s390x", "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:4ad0e1122bdfca22d8bfb68e2812d9452a62e7b7a0f9aa6cec9fde537f56c768_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:4ad0e1122bdfca22d8bfb68e2812d9452a62e7b7a0f9aa6cec9fde537f56c768?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202504152206.p0.g91f0e41.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:a5ad21b9e65e9a0010571208eb06f5b6ddc8ab9cfbcfa3b3626de2e38edc45ed_s390x", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:a5ad21b9e65e9a0010571208eb06f5b6ddc8ab9cfbcfa3b3626de2e38edc45ed_s390x", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:a5ad21b9e65e9a0010571208eb06f5b6ddc8ab9cfbcfa3b3626de2e38edc45ed_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:a5ad21b9e65e9a0010571208eb06f5b6ddc8ab9cfbcfa3b3626de2e38edc45ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202504152206.p0.g91f0e41.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:30c84ac84995e858ff4853263508e53ac6f8b6c8405856baf53813542a74d878_s390x", "product": { "name": "openshift4/ose-installer-rhel9@sha256:30c84ac84995e858ff4853263508e53ac6f8b6c8405856baf53813542a74d878_s390x", "product_id": "openshift4/ose-installer-rhel9@sha256:30c84ac84995e858ff4853263508e53ac6f8b6c8405856baf53813542a74d878_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:30c84ac84995e858ff4853263508e53ac6f8b6c8405856baf53813542a74d878?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202504152206.p0.g91f0e41.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-rhel9-operator@sha256:1d7620161286b05b7860eea1e8d67286bad8b7268113eb2bd579a776bf70c069_s390x", "product": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:1d7620161286b05b7860eea1e8d67286bad8b7268113eb2bd579a776bf70c069_s390x", "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:1d7620161286b05b7860eea1e8d67286bad8b7268113eb2bd579a776bf70c069_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:1d7620161286b05b7860eea1e8d67286bad8b7268113eb2bd579a776bf70c069?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.16.0-202504280208.p0.gf58519f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:2c6ce940ff22ba1d5d72301a718332592ffdfb85e0cac899fc964792c643a3a2_s390x", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:2c6ce940ff22ba1d5d72301a718332592ffdfb85e0cac899fc964792c643a3a2_s390x", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:2c6ce940ff22ba1d5d72301a718332592ffdfb85e0cac899fc964792c643a3a2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:2c6ce940ff22ba1d5d72301a718332592ffdfb85e0cac899fc964792c643a3a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202505062139.p0.g19d2a02.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:12a1554e487c476de1331fcbf6aa6ce3009090c9ea5765bf7f9a3f7ebcfe53e3_s390x", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:12a1554e487c476de1331fcbf6aa6ce3009090c9ea5765bf7f9a3f7ebcfe53e3_s390x", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:12a1554e487c476de1331fcbf6aa6ce3009090c9ea5765bf7f9a3f7ebcfe53e3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:12a1554e487c476de1331fcbf6aa6ce3009090c9ea5765bf7f9a3f7ebcfe53e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202504152206.p0.ga99847b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:261465289dc4d63a530f77027dd35bf504dc2652174be990c92eee8987b939d0_s390x", "product": { "name": "openshift4/network-tools-rhel9@sha256:261465289dc4d63a530f77027dd35bf504dc2652174be990c92eee8987b939d0_s390x", "product_id": "openshift4/network-tools-rhel9@sha256:261465289dc4d63a530f77027dd35bf504dc2652174be990c92eee8987b939d0_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:261465289dc4d63a530f77027dd35bf504dc2652174be990c92eee8987b939d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202505060805.p0.g234ed43.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel9@sha256:ea3bed93c33556eade81a7dd59806be6b1b488c0a7a1a0c8558b90531ab45535_s390x", "product": { "name": "openshift4/ose-sdn-rhel9@sha256:ea3bed93c33556eade81a7dd59806be6b1b488c0a7a1a0c8558b90531ab45535_s390x", "product_id": "openshift4/ose-sdn-rhel9@sha256:ea3bed93c33556eade81a7dd59806be6b1b488c0a7a1a0c8558b90531ab45535_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel9@sha256:ea3bed93c33556eade81a7dd59806be6b1b488c0a7a1a0c8558b90531ab45535?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202504170035.p0.gcbddb0b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:081900c035d3b229b7addc2cfe371144eced313162d7c6b6c6bcd644f1023f36_s390x", "product": { "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:081900c035d3b229b7addc2cfe371144eced313162d7c6b6c6bcd644f1023f36_s390x", "product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:081900c035d3b229b7addc2cfe371144eced313162d7c6b6c6bcd644f1023f36_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:081900c035d3b229b7addc2cfe371144eced313162d7c6b6c6bcd644f1023f36?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.16.0-202504240338.p0.g9ff2408.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel9@sha256:08ca1c43e37015b466a7659fa1fe79e7aac743d9d7e68a2836c0bc3324e6cf84_s390x", "product": { "name": "openshift4/ose-tools-rhel9@sha256:08ca1c43e37015b466a7659fa1fe79e7aac743d9d7e68a2836c0bc3324e6cf84_s390x", "product_id": "openshift4/ose-tools-rhel9@sha256:08ca1c43e37015b466a7659fa1fe79e7aac743d9d7e68a2836c0bc3324e6cf84_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel9@sha256:08ca1c43e37015b466a7659fa1fe79e7aac743d9d7e68a2836c0bc3324e6cf84?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202505060805.p0.gee354f6.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_s390x", "product": { "name": "rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_s390x", "product_id": "rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_s390x", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202505051351-0" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1f9d2ad9c002f46976997aa7042b834f5fc3db7b4311732abbe612d8879b0066_arm64", "product": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1f9d2ad9c002f46976997aa7042b834f5fc3db7b4311732abbe612d8879b0066_arm64", "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1f9d2ad9c002f46976997aa7042b834f5fc3db7b4311732abbe612d8879b0066_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:1f9d2ad9c002f46976997aa7042b834f5fc3db7b4311732abbe612d8879b0066?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202504212135.p0.g9989e43.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:b49cb86e386f9488a37de984954a8c1589c016a7baf8ecf6fb7bb630677ae8e3_arm64", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:b49cb86e386f9488a37de984954a8c1589c016a7baf8ecf6fb7bb630677ae8e3_arm64", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:b49cb86e386f9488a37de984954a8c1589c016a7baf8ecf6fb7bb630677ae8e3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:b49cb86e386f9488a37de984954a8c1589c016a7baf8ecf6fb7bb630677ae8e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202504241642.p0.gdb952dd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4557645d30516d8f2a2363c561a3ac737ab0b4b6ec2289974394c4a91690c829_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4557645d30516d8f2a2363c561a3ac737ab0b4b6ec2289974394c4a91690c829_arm64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4557645d30516d8f2a2363c561a3ac737ab0b4b6ec2289974394c4a91690c829_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:4557645d30516d8f2a2363c561a3ac737ab0b4b6ec2289974394c4a91690c829?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202505060805.p0.geacd6ee.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:c66b3a513942118fc2a1e02714dc9a95a02aefad0c2765d4e2504967113fbd19_arm64", "product": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:c66b3a513942118fc2a1e02714dc9a95a02aefad0c2765d4e2504967113fbd19_arm64", "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:c66b3a513942118fc2a1e02714dc9a95a02aefad0c2765d4e2504967113fbd19_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:c66b3a513942118fc2a1e02714dc9a95a02aefad0c2765d4e2504967113fbd19?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202504220435.p0.gd0d0d6e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:b295b56aa74cdc389411ef6ded30ff786795692fdcb75aebe7bdeeaff0dcfab1_arm64", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:b295b56aa74cdc389411ef6ded30ff786795692fdcb75aebe7bdeeaff0dcfab1_arm64", "product_id": "openshift4/driver-toolkit-rhel9@sha256:b295b56aa74cdc389411ef6ded30ff786795692fdcb75aebe7bdeeaff0dcfab1_arm64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:b295b56aa74cdc389411ef6ded30ff786795692fdcb75aebe7bdeeaff0dcfab1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202505051436.p0.g1d5732f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:b7c1ba18acb4864351f5928da3bc3f407c0dbce4d41d62000b77718bf884093e_arm64", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:b7c1ba18acb4864351f5928da3bc3f407c0dbce4d41d62000b77718bf884093e_arm64", "product_id": "openshift4/ose-prometheus-rhel9@sha256:b7c1ba18acb4864351f5928da3bc3f407c0dbce4d41d62000b77718bf884093e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:b7c1ba18acb4864351f5928da3bc3f407c0dbce4d41d62000b77718bf884093e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202504221307.p0.g396e723.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:691f4a39f5b2b8b0aae6013a894a24243105cabc0d253499b8a8ffbb85ee6ca9_arm64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:691f4a39f5b2b8b0aae6013a894a24243105cabc0d253499b8a8ffbb85ee6ca9_arm64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:691f4a39f5b2b8b0aae6013a894a24243105cabc0d253499b8a8ffbb85ee6ca9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:691f4a39f5b2b8b0aae6013a894a24243105cabc0d253499b8a8ffbb85ee6ca9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.16.0-202505051436.p0.g93b8b5f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:37cb26df09ec9460e855af26856a54d8779aa59dbd6342b8ddd1b4dcaded2f06_arm64", "product": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:37cb26df09ec9460e855af26856a54d8779aa59dbd6342b8ddd1b4dcaded2f06_arm64", "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:37cb26df09ec9460e855af26856a54d8779aa59dbd6342b8ddd1b4dcaded2f06_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:37cb26df09ec9460e855af26856a54d8779aa59dbd6342b8ddd1b4dcaded2f06?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202505060805.p0.gfcd3a8c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:608473ab397cf40dca9b6ff3719e4bb349e484982786a36a98e35b90ee50a693_arm64", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:608473ab397cf40dca9b6ff3719e4bb349e484982786a36a98e35b90ee50a693_arm64", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:608473ab397cf40dca9b6ff3719e4bb349e484982786a36a98e35b90ee50a693_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:608473ab397cf40dca9b6ff3719e4bb349e484982786a36a98e35b90ee50a693?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202505060805.p0.gaf82cce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:e738d8fced1d673d2fb60ff088cac8d70ba06d294bbab91445c600dd4dd29254_arm64", "product": { "name": "openshift4/ose-console-rhel9@sha256:e738d8fced1d673d2fb60ff088cac8d70ba06d294bbab91445c600dd4dd29254_arm64", "product_id": "openshift4/ose-console-rhel9@sha256:e738d8fced1d673d2fb60ff088cac8d70ba06d294bbab91445c600dd4dd29254_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:e738d8fced1d673d2fb60ff088cac8d70ba06d294bbab91445c600dd4dd29254?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202505061941.p0.g4a7dc54.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:d00e205045b52e0d5a3f853386f4ef1a30820b2d01da00262e5c435a86699d44_arm64", "product": { "name": "openshift4/ose-tests-rhel9@sha256:d00e205045b52e0d5a3f853386f4ef1a30820b2d01da00262e5c435a86699d44_arm64", "product_id": "openshift4/ose-tests-rhel9@sha256:d00e205045b52e0d5a3f853386f4ef1a30820b2d01da00262e5c435a86699d44_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:d00e205045b52e0d5a3f853386f4ef1a30820b2d01da00262e5c435a86699d44?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202505060805.p0.g3073d4b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b47452eb4d6c7c4ac659ee8c1f40e5af24569d3533d8e445b187348d6db44b58_arm64", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b47452eb4d6c7c4ac659ee8c1f40e5af24569d3533d8e445b187348d6db44b58_arm64", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b47452eb4d6c7c4ac659ee8c1f40e5af24569d3533d8e445b187348d6db44b58_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:b47452eb4d6c7c4ac659ee8c1f40e5af24569d3533d8e445b187348d6db44b58?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202504291008.p0.gcf4e24c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6072f07967b310d115cadbfbd9c67d9afe60b57cef3618726ad74a1b0bfcbd79_arm64", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6072f07967b310d115cadbfbd9c67d9afe60b57cef3618726ad74a1b0bfcbd79_arm64", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6072f07967b310d115cadbfbd9c67d9afe60b57cef3618726ad74a1b0bfcbd79_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:6072f07967b310d115cadbfbd9c67d9afe60b57cef3618726ad74a1b0bfcbd79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202504232225.p0.g69f7776.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9510614b7dfc0e77a5da768bad7a5ba20f2d152158d6bbefa9db65a8af9549cb_arm64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9510614b7dfc0e77a5da768bad7a5ba20f2d152158d6bbefa9db65a8af9549cb_arm64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9510614b7dfc0e77a5da768bad7a5ba20f2d152158d6bbefa9db65a8af9549cb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:9510614b7dfc0e77a5da768bad7a5ba20f2d152158d6bbefa9db65a8af9549cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202504160735.p0.g05bd7e0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f9d94d6da2f014ed2301efc2d0f591c5a18bc219a175e97cc96a3556acaadde2_arm64", "product": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f9d94d6da2f014ed2301efc2d0f591c5a18bc219a175e97cc96a3556acaadde2_arm64", "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f9d94d6da2f014ed2301efc2d0f591c5a18bc219a175e97cc96a3556acaadde2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:f9d94d6da2f014ed2301efc2d0f591c5a18bc219a175e97cc96a3556acaadde2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202504232225.p0.g69f7776.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:3deb5c702229d507b914db5339a07ca8e6babefc703ec05e8a6e6b8ade9b0cc6_arm64", "product": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:3deb5c702229d507b914db5339a07ca8e6babefc703ec05e8a6e6b8ade9b0cc6_arm64", "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:3deb5c702229d507b914db5339a07ca8e6babefc703ec05e8a6e6b8ade9b0cc6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:3deb5c702229d507b914db5339a07ca8e6babefc703ec05e8a6e6b8ade9b0cc6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202504291008.p0.g6e6bb40.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:a531fcc48ec6d4b9403e4c074ccc04aa9cb61578eb646b11b0e20946de656574_arm64", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:a531fcc48ec6d4b9403e4c074ccc04aa9cb61578eb646b11b0e20946de656574_arm64", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:a531fcc48ec6d4b9403e4c074ccc04aa9cb61578eb646b11b0e20946de656574_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:a531fcc48ec6d4b9403e4c074ccc04aa9cb61578eb646b11b0e20946de656574?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202504231238.p0.g91f0e41.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a414b7759efdbbe396a44585c38841cbf1fb80bfd5e416dd93a73dba2ea061c5_arm64", "product": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a414b7759efdbbe396a44585c38841cbf1fb80bfd5e416dd93a73dba2ea061c5_arm64", "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a414b7759efdbbe396a44585c38841cbf1fb80bfd5e416dd93a73dba2ea061c5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:a414b7759efdbbe396a44585c38841cbf1fb80bfd5e416dd93a73dba2ea061c5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.16.0-202504291739.p0.g6dde573.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:6dd78c4a6ac93954c1774ce4cc570947aec7f38989bb0f33e8feea3b849c042b_arm64", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:6dd78c4a6ac93954c1774ce4cc570947aec7f38989bb0f33e8feea3b849c042b_arm64", "product_id": "openshift4/ose-hypershift-rhel9@sha256:6dd78c4a6ac93954c1774ce4cc570947aec7f38989bb0f33e8feea3b849c042b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:6dd78c4a6ac93954c1774ce4cc570947aec7f38989bb0f33e8feea3b849c042b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202505010338.p0.gba952e1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-image-customization-controller-rhel9@sha256:2a9509a70e9535fdc32d2ee4496adfa4217c194b146373a6348c1fe40b1a5eca_arm64", "product": { "name": "openshift4/ose-image-customization-controller-rhel9@sha256:2a9509a70e9535fdc32d2ee4496adfa4217c194b146373a6348c1fe40b1a5eca_arm64", "product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:2a9509a70e9535fdc32d2ee4496adfa4217c194b146373a6348c1fe40b1a5eca_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:2a9509a70e9535fdc32d2ee4496adfa4217c194b146373a6348c1fe40b1a5eca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.16.0-202504231238.p0.g3948096.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel9@sha256:2617439359959e06027195b7d3f10f88444c2f1c79ca6814890f8f865f8c31f3_arm64", "product": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:2617439359959e06027195b7d3f10f88444c2f1c79ca6814890f8f865f8c31f3_arm64", "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:2617439359959e06027195b7d3f10f88444c2f1c79ca6814890f8f865f8c31f3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:2617439359959e06027195b7d3f10f88444c2f1c79ca6814890f8f865f8c31f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202504152206.p0.g91f0e41.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:3ca279364a7aec58dab85a64ce61d8f41ba3e877484bc077e30b32338fe9f363_arm64", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:3ca279364a7aec58dab85a64ce61d8f41ba3e877484bc077e30b32338fe9f363_arm64", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:3ca279364a7aec58dab85a64ce61d8f41ba3e877484bc077e30b32338fe9f363_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:3ca279364a7aec58dab85a64ce61d8f41ba3e877484bc077e30b32338fe9f363?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202504152206.p0.g91f0e41.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:12e9d71b29e5c68a30e02694eecb4ca155e0149a709a1ce72654bbbce2a2fe3a_arm64", "product": { "name": "openshift4/ose-installer-rhel9@sha256:12e9d71b29e5c68a30e02694eecb4ca155e0149a709a1ce72654bbbce2a2fe3a_arm64", "product_id": "openshift4/ose-installer-rhel9@sha256:12e9d71b29e5c68a30e02694eecb4ca155e0149a709a1ce72654bbbce2a2fe3a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:12e9d71b29e5c68a30e02694eecb4ca155e0149a709a1ce72654bbbce2a2fe3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202504152206.p0.g91f0e41.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-rhel9-operator@sha256:e43690be26438f76aa50403b899210ebb4d4159e6e3931eea7bc080d6d7b8254_arm64", "product": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:e43690be26438f76aa50403b899210ebb4d4159e6e3931eea7bc080d6d7b8254_arm64", "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:e43690be26438f76aa50403b899210ebb4d4159e6e3931eea7bc080d6d7b8254_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:e43690be26438f76aa50403b899210ebb4d4159e6e3931eea7bc080d6d7b8254?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.16.0-202504280208.p0.gf58519f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:c02c96670329d43901bcc84861ee3da4291ed99b2cbb59f3a3d7c029dd2515a7_arm64", "product": { "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:c02c96670329d43901bcc84861ee3da4291ed99b2cbb59f3a3d7c029dd2515a7_arm64", "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:c02c96670329d43901bcc84861ee3da4291ed99b2cbb59f3a3d7c029dd2515a7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:c02c96670329d43901bcc84861ee3da4291ed99b2cbb59f3a3d7c029dd2515a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.16.0-202504172205.p0.gc567cf9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:068b9a43ef9bc1b80856d35342a7019a551dbeb225519a078a3afe03f61c8072_arm64", "product": { "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:068b9a43ef9bc1b80856d35342a7019a551dbeb225519a078a3afe03f61c8072_arm64", "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:068b9a43ef9bc1b80856d35342a7019a551dbeb225519a078a3afe03f61c8072_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:068b9a43ef9bc1b80856d35342a7019a551dbeb225519a078a3afe03f61c8072?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.16.0-202505071138.p0.g8851888.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:dfcb8b084b5fb087c2157c50c7d1669fdb5a4031f35e7caa91a0e8e5c97f3de0_arm64", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:dfcb8b084b5fb087c2157c50c7d1669fdb5a4031f35e7caa91a0e8e5c97f3de0_arm64", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:dfcb8b084b5fb087c2157c50c7d1669fdb5a4031f35e7caa91a0e8e5c97f3de0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:dfcb8b084b5fb087c2157c50c7d1669fdb5a4031f35e7caa91a0e8e5c97f3de0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202505062139.p0.g19d2a02.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:668b1e567721b6cdf202be799054a9f0fba9a37654d35cc2ce0288231448beb5_arm64", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:668b1e567721b6cdf202be799054a9f0fba9a37654d35cc2ce0288231448beb5_arm64", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:668b1e567721b6cdf202be799054a9f0fba9a37654d35cc2ce0288231448beb5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:668b1e567721b6cdf202be799054a9f0fba9a37654d35cc2ce0288231448beb5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202504152206.p0.ga99847b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:7d6dbb421a4af40f2ff22f3835fa62f186723459c5d72b53dc79873388bad802_arm64", "product": { "name": "openshift4/network-tools-rhel9@sha256:7d6dbb421a4af40f2ff22f3835fa62f186723459c5d72b53dc79873388bad802_arm64", "product_id": "openshift4/network-tools-rhel9@sha256:7d6dbb421a4af40f2ff22f3835fa62f186723459c5d72b53dc79873388bad802_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:7d6dbb421a4af40f2ff22f3835fa62f186723459c5d72b53dc79873388bad802?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202505060805.p0.g234ed43.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel9@sha256:c3f0fd141772cfc5831d091883c7225a0ea5836c171f155a5e164586e7314427_arm64", "product": { "name": "openshift4/ose-sdn-rhel9@sha256:c3f0fd141772cfc5831d091883c7225a0ea5836c171f155a5e164586e7314427_arm64", "product_id": "openshift4/ose-sdn-rhel9@sha256:c3f0fd141772cfc5831d091883c7225a0ea5836c171f155a5e164586e7314427_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel9@sha256:c3f0fd141772cfc5831d091883c7225a0ea5836c171f155a5e164586e7314427?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202504170035.p0.gcbddb0b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:964c654492fb56da61e38f0e3cbbd4f57adbf0db93e204de42556ddcfd3d3e7e_arm64", "product": { "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:964c654492fb56da61e38f0e3cbbd4f57adbf0db93e204de42556ddcfd3d3e7e_arm64", "product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:964c654492fb56da61e38f0e3cbbd4f57adbf0db93e204de42556ddcfd3d3e7e_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:964c654492fb56da61e38f0e3cbbd4f57adbf0db93e204de42556ddcfd3d3e7e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.16.0-202504240338.p0.g9ff2408.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel9@sha256:513f3597987b7e03f0b285f6fd5fefb65e7f3e85bbd8e73b0c869a9d7d6b9a96_arm64", "product": { "name": "openshift4/ose-tools-rhel9@sha256:513f3597987b7e03f0b285f6fd5fefb65e7f3e85bbd8e73b0c869a9d7d6b9a96_arm64", "product_id": "openshift4/ose-tools-rhel9@sha256:513f3597987b7e03f0b285f6fd5fefb65e7f3e85bbd8e73b0c869a9d7d6b9a96_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel9@sha256:513f3597987b7e03f0b285f6fd5fefb65e7f3e85bbd8e73b0c869a9d7d6b9a96?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202505060805.p0.gee354f6.assembly.stream.el9" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1804c00ec915f63b319034acbd315cded665bce036d12c06866de1af8326bc50_ppc64le", "product": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1804c00ec915f63b319034acbd315cded665bce036d12c06866de1af8326bc50_ppc64le", "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1804c00ec915f63b319034acbd315cded665bce036d12c06866de1af8326bc50_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:1804c00ec915f63b319034acbd315cded665bce036d12c06866de1af8326bc50?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202504212135.p0.g9989e43.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:64fb89483e495d6881f058985f6dbf6252a5ce7760cc7b2a5e2014100d378801_ppc64le", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:64fb89483e495d6881f058985f6dbf6252a5ce7760cc7b2a5e2014100d378801_ppc64le", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:64fb89483e495d6881f058985f6dbf6252a5ce7760cc7b2a5e2014100d378801_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:64fb89483e495d6881f058985f6dbf6252a5ce7760cc7b2a5e2014100d378801?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202504241642.p0.gdb952dd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:86c455ea1298f1172be0a6053473fe2bca468ed58c40797048a449772671f0df_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:86c455ea1298f1172be0a6053473fe2bca468ed58c40797048a449772671f0df_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:86c455ea1298f1172be0a6053473fe2bca468ed58c40797048a449772671f0df_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:86c455ea1298f1172be0a6053473fe2bca468ed58c40797048a449772671f0df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202505060805.p0.geacd6ee.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:2b4c9190f8e423e261399ab6093b131fee196d08c642c49248765bed42e02e67_ppc64le", "product": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:2b4c9190f8e423e261399ab6093b131fee196d08c642c49248765bed42e02e67_ppc64le", "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:2b4c9190f8e423e261399ab6093b131fee196d08c642c49248765bed42e02e67_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:2b4c9190f8e423e261399ab6093b131fee196d08c642c49248765bed42e02e67?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202504220435.p0.gd0d0d6e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:860ce0a83db151e3b13f8c01b568074bbaa85eb0de52cf50daedf822d377b269_ppc64le", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:860ce0a83db151e3b13f8c01b568074bbaa85eb0de52cf50daedf822d377b269_ppc64le", "product_id": "openshift4/driver-toolkit-rhel9@sha256:860ce0a83db151e3b13f8c01b568074bbaa85eb0de52cf50daedf822d377b269_ppc64le", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:860ce0a83db151e3b13f8c01b568074bbaa85eb0de52cf50daedf822d377b269?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202505051436.p0.g1d5732f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:78a3e76e8a99518ab3521ce8463241ddfd5e38fb91ca00cd537a6f3cc333f03b_ppc64le", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:78a3e76e8a99518ab3521ce8463241ddfd5e38fb91ca00cd537a6f3cc333f03b_ppc64le", "product_id": "openshift4/ose-prometheus-rhel9@sha256:78a3e76e8a99518ab3521ce8463241ddfd5e38fb91ca00cd537a6f3cc333f03b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:78a3e76e8a99518ab3521ce8463241ddfd5e38fb91ca00cd537a6f3cc333f03b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202504221307.p0.g396e723.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:f12cc858e9c7b066d87666fb48e146fdedd6e6ed2022d15a916d56aa1e9ee572_ppc64le", "product": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:f12cc858e9c7b066d87666fb48e146fdedd6e6ed2022d15a916d56aa1e9ee572_ppc64le", "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:f12cc858e9c7b066d87666fb48e146fdedd6e6ed2022d15a916d56aa1e9ee572_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:f12cc858e9c7b066d87666fb48e146fdedd6e6ed2022d15a916d56aa1e9ee572?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202505060805.p0.gfcd3a8c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:e4bb2eedd285c1cdc900e35f78ad7578e37a24d3444a8e2ae1b3de00b4d71c51_ppc64le", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:e4bb2eedd285c1cdc900e35f78ad7578e37a24d3444a8e2ae1b3de00b4d71c51_ppc64le", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:e4bb2eedd285c1cdc900e35f78ad7578e37a24d3444a8e2ae1b3de00b4d71c51_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:e4bb2eedd285c1cdc900e35f78ad7578e37a24d3444a8e2ae1b3de00b4d71c51?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202505060805.p0.gaf82cce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:ee255c8f9c8b7b7cc9e75c81bc19afac25ec151dc8e0203d9b97c635f27c8b33_ppc64le", "product": { "name": "openshift4/ose-console-rhel9@sha256:ee255c8f9c8b7b7cc9e75c81bc19afac25ec151dc8e0203d9b97c635f27c8b33_ppc64le", "product_id": "openshift4/ose-console-rhel9@sha256:ee255c8f9c8b7b7cc9e75c81bc19afac25ec151dc8e0203d9b97c635f27c8b33_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:ee255c8f9c8b7b7cc9e75c81bc19afac25ec151dc8e0203d9b97c635f27c8b33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202505061941.p0.g4a7dc54.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:763c7a987cc68b5250a50ff62c621ebb8d6d1d85a2abe5200aabca7a2099fb53_ppc64le", "product": { "name": "openshift4/ose-tests-rhel9@sha256:763c7a987cc68b5250a50ff62c621ebb8d6d1d85a2abe5200aabca7a2099fb53_ppc64le", "product_id": "openshift4/ose-tests-rhel9@sha256:763c7a987cc68b5250a50ff62c621ebb8d6d1d85a2abe5200aabca7a2099fb53_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:763c7a987cc68b5250a50ff62c621ebb8d6d1d85a2abe5200aabca7a2099fb53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202505060805.p0.g3073d4b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:7b4386e6a2988a618dce651a0ff4054e3c42f1f4d26b6a3fce2e432f0f80f875_ppc64le", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:7b4386e6a2988a618dce651a0ff4054e3c42f1f4d26b6a3fce2e432f0f80f875_ppc64le", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:7b4386e6a2988a618dce651a0ff4054e3c42f1f4d26b6a3fce2e432f0f80f875_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:7b4386e6a2988a618dce651a0ff4054e3c42f1f4d26b6a3fce2e432f0f80f875?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202504291008.p0.gcf4e24c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:de5e93288c8ae6cfc17191d4e1c8f815d129594e5264e3a7684db48bb7ea29d6_ppc64le", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:de5e93288c8ae6cfc17191d4e1c8f815d129594e5264e3a7684db48bb7ea29d6_ppc64le", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:de5e93288c8ae6cfc17191d4e1c8f815d129594e5264e3a7684db48bb7ea29d6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:de5e93288c8ae6cfc17191d4e1c8f815d129594e5264e3a7684db48bb7ea29d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202504232225.p0.g69f7776.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:c50264f7bd22f054dcbc3d69aead131c768f08653bea2e264225c6dff3add762_ppc64le", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:c50264f7bd22f054dcbc3d69aead131c768f08653bea2e264225c6dff3add762_ppc64le", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:c50264f7bd22f054dcbc3d69aead131c768f08653bea2e264225c6dff3add762_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:c50264f7bd22f054dcbc3d69aead131c768f08653bea2e264225c6dff3add762?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202504160735.p0.g05bd7e0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f693168cd9f36f7a838d4e54bde81701aee7da059581ef67cbb03c7683e03f8_ppc64le", "product": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f693168cd9f36f7a838d4e54bde81701aee7da059581ef67cbb03c7683e03f8_ppc64le", "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f693168cd9f36f7a838d4e54bde81701aee7da059581ef67cbb03c7683e03f8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:9f693168cd9f36f7a838d4e54bde81701aee7da059581ef67cbb03c7683e03f8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202504232225.p0.g69f7776.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:ee6c8e344afdccc804b0470344c2f45740a1f883a8487c9dca7b4d28c897b474_ppc64le", "product": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:ee6c8e344afdccc804b0470344c2f45740a1f883a8487c9dca7b4d28c897b474_ppc64le", "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:ee6c8e344afdccc804b0470344c2f45740a1f883a8487c9dca7b4d28c897b474_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:ee6c8e344afdccc804b0470344c2f45740a1f883a8487c9dca7b4d28c897b474?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202504291008.p0.g6e6bb40.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:a9ac87283d57789434ab8b3c7750ed0680322999ae585a2b47542cf9d49ac490_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:a9ac87283d57789434ab8b3c7750ed0680322999ae585a2b47542cf9d49ac490_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:a9ac87283d57789434ab8b3c7750ed0680322999ae585a2b47542cf9d49ac490_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:a9ac87283d57789434ab8b3c7750ed0680322999ae585a2b47542cf9d49ac490?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202504231238.p0.g91f0e41.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:9ce6f79f2bde0d6037e68efacbba0998cd28776ccae67746a4f4ec37532b0223_ppc64le", "product": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:9ce6f79f2bde0d6037e68efacbba0998cd28776ccae67746a4f4ec37532b0223_ppc64le", "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:9ce6f79f2bde0d6037e68efacbba0998cd28776ccae67746a4f4ec37532b0223_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:9ce6f79f2bde0d6037e68efacbba0998cd28776ccae67746a4f4ec37532b0223?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.16.0-202504291739.p0.g6dde573.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:e33059d3489640a770c2d57eea858f3d6d8a14601df72ff1eebc492225943a30_ppc64le", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:e33059d3489640a770c2d57eea858f3d6d8a14601df72ff1eebc492225943a30_ppc64le", "product_id": "openshift4/ose-hypershift-rhel9@sha256:e33059d3489640a770c2d57eea858f3d6d8a14601df72ff1eebc492225943a30_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:e33059d3489640a770c2d57eea858f3d6d8a14601df72ff1eebc492225943a30?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202505010338.p0.gba952e1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel9@sha256:68b3e1bbbc90a335e5d3fc26460048fc154ba57822f319b8b2db851a55d560fb_ppc64le", "product": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:68b3e1bbbc90a335e5d3fc26460048fc154ba57822f319b8b2db851a55d560fb_ppc64le", "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:68b3e1bbbc90a335e5d3fc26460048fc154ba57822f319b8b2db851a55d560fb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:68b3e1bbbc90a335e5d3fc26460048fc154ba57822f319b8b2db851a55d560fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202504152206.p0.g91f0e41.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:3d18077950529996f057adc61ad63a882f73f9099307601a58ddba448ac06716_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:3d18077950529996f057adc61ad63a882f73f9099307601a58ddba448ac06716_ppc64le", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:3d18077950529996f057adc61ad63a882f73f9099307601a58ddba448ac06716_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:3d18077950529996f057adc61ad63a882f73f9099307601a58ddba448ac06716?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202504152206.p0.g91f0e41.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:9cb574f48fe7ae0f5e108756a178f54b54c8dd4ea4493ed433f5a713643e808a_ppc64le", "product": { "name": "openshift4/ose-installer-rhel9@sha256:9cb574f48fe7ae0f5e108756a178f54b54c8dd4ea4493ed433f5a713643e808a_ppc64le", "product_id": "openshift4/ose-installer-rhel9@sha256:9cb574f48fe7ae0f5e108756a178f54b54c8dd4ea4493ed433f5a713643e808a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:9cb574f48fe7ae0f5e108756a178f54b54c8dd4ea4493ed433f5a713643e808a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202504152206.p0.g91f0e41.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-rhel9-operator@sha256:a4eda7ca3a19edf4b4924da2ab2a69feb14fdb88a7fd9917e5009ba031818e77_ppc64le", "product": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:a4eda7ca3a19edf4b4924da2ab2a69feb14fdb88a7fd9917e5009ba031818e77_ppc64le", "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:a4eda7ca3a19edf4b4924da2ab2a69feb14fdb88a7fd9917e5009ba031818e77_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:a4eda7ca3a19edf4b4924da2ab2a69feb14fdb88a7fd9917e5009ba031818e77?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.16.0-202504280208.p0.gf58519f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79f3f48084e9f1039b6889123051da0d10639ff6ad8f748bc87899a76c6cedae_ppc64le", "product": { "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79f3f48084e9f1039b6889123051da0d10639ff6ad8f748bc87899a76c6cedae_ppc64le", "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79f3f48084e9f1039b6889123051da0d10639ff6ad8f748bc87899a76c6cedae_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:79f3f48084e9f1039b6889123051da0d10639ff6ad8f748bc87899a76c6cedae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.16.0-202505071138.p0.g8851888.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:0dc5c7c306fb900395c3ce3f6c6782479ca428719a071740c2a70aec851945a8_ppc64le", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:0dc5c7c306fb900395c3ce3f6c6782479ca428719a071740c2a70aec851945a8_ppc64le", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:0dc5c7c306fb900395c3ce3f6c6782479ca428719a071740c2a70aec851945a8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:0dc5c7c306fb900395c3ce3f6c6782479ca428719a071740c2a70aec851945a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202505062139.p0.g19d2a02.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:875b234aa7c4a6debbeee4f8940209037e79021c6b65a4405a03400691d5b033_ppc64le", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:875b234aa7c4a6debbeee4f8940209037e79021c6b65a4405a03400691d5b033_ppc64le", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:875b234aa7c4a6debbeee4f8940209037e79021c6b65a4405a03400691d5b033_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:875b234aa7c4a6debbeee4f8940209037e79021c6b65a4405a03400691d5b033?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202504152206.p0.ga99847b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:46459c77907193a033e9da0126ece251b587fdfe021ebea5b04e3634d9b879c6_ppc64le", "product": { "name": "openshift4/network-tools-rhel9@sha256:46459c77907193a033e9da0126ece251b587fdfe021ebea5b04e3634d9b879c6_ppc64le", "product_id": "openshift4/network-tools-rhel9@sha256:46459c77907193a033e9da0126ece251b587fdfe021ebea5b04e3634d9b879c6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:46459c77907193a033e9da0126ece251b587fdfe021ebea5b04e3634d9b879c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202505060805.p0.g234ed43.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel9@sha256:71386e8e59d557e5d1aff8f3822799d8e2722d5b0ff1df2dfe52a6fa8d98c53a_ppc64le", "product": { "name": "openshift4/ose-sdn-rhel9@sha256:71386e8e59d557e5d1aff8f3822799d8e2722d5b0ff1df2dfe52a6fa8d98c53a_ppc64le", "product_id": "openshift4/ose-sdn-rhel9@sha256:71386e8e59d557e5d1aff8f3822799d8e2722d5b0ff1df2dfe52a6fa8d98c53a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel9@sha256:71386e8e59d557e5d1aff8f3822799d8e2722d5b0ff1df2dfe52a6fa8d98c53a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202504170035.p0.gcbddb0b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:7f22893f2dc997fbf488c1d3149de6c405c5e9b12c80f0e443132ea016a3adf3_ppc64le", "product": { "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:7f22893f2dc997fbf488c1d3149de6c405c5e9b12c80f0e443132ea016a3adf3_ppc64le", "product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:7f22893f2dc997fbf488c1d3149de6c405c5e9b12c80f0e443132ea016a3adf3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:7f22893f2dc997fbf488c1d3149de6c405c5e9b12c80f0e443132ea016a3adf3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.16.0-202504240338.p0.g9ff2408.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel9@sha256:93127a15518289d7caba655974214dc8a74c08570796a4dbb1abb14532c161b1_ppc64le", "product": { "name": "openshift4/ose-tools-rhel9@sha256:93127a15518289d7caba655974214dc8a74c08570796a4dbb1abb14532c161b1_ppc64le", "product_id": "openshift4/ose-tools-rhel9@sha256:93127a15518289d7caba655974214dc8a74c08570796a4dbb1abb14532c161b1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel9@sha256:93127a15518289d7caba655974214dc8a74c08570796a4dbb1abb14532c161b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202505060805.p0.gee354f6.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_ppc64le", "product": { "name": "rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_ppc64le", "product_id": "rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202505051351-0" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:644a89e905292666047cd579daf7d669ee015a74c80462c3d312f4a7eba3bb52_amd64", "product": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:644a89e905292666047cd579daf7d669ee015a74c80462c3d312f4a7eba3bb52_amd64", "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:644a89e905292666047cd579daf7d669ee015a74c80462c3d312f4a7eba3bb52_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:644a89e905292666047cd579daf7d669ee015a74c80462c3d312f4a7eba3bb52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202504212135.p0.g9989e43.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:51f7f5ddde0ec8899b920bc9bb0ba88efeae3ead34575c285927a5eb3b16aa83_amd64", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:51f7f5ddde0ec8899b920bc9bb0ba88efeae3ead34575c285927a5eb3b16aa83_amd64", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:51f7f5ddde0ec8899b920bc9bb0ba88efeae3ead34575c285927a5eb3b16aa83_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:51f7f5ddde0ec8899b920bc9bb0ba88efeae3ead34575c285927a5eb3b16aa83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202504241642.p0.gdb952dd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b3413f9deb40e709eef39571dfe63328d8c8f5f311a58c15939d17f5acef8687_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b3413f9deb40e709eef39571dfe63328d8c8f5f311a58c15939d17f5acef8687_amd64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b3413f9deb40e709eef39571dfe63328d8c8f5f311a58c15939d17f5acef8687_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:b3413f9deb40e709eef39571dfe63328d8c8f5f311a58c15939d17f5acef8687?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202505060805.p0.geacd6ee.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:941b7d97e6f4ab9415ab3b490190d5b8505d4e36a44147d85323d7ad52353d06_amd64", "product": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:941b7d97e6f4ab9415ab3b490190d5b8505d4e36a44147d85323d7ad52353d06_amd64", "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:941b7d97e6f4ab9415ab3b490190d5b8505d4e36a44147d85323d7ad52353d06_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:941b7d97e6f4ab9415ab3b490190d5b8505d4e36a44147d85323d7ad52353d06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202504220435.p0.gd0d0d6e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:d65c47bfe03dcb3567d8063fd7fc0c94caf176d517163e54a3c988a6ea5ad10b_amd64", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:d65c47bfe03dcb3567d8063fd7fc0c94caf176d517163e54a3c988a6ea5ad10b_amd64", "product_id": "openshift4/driver-toolkit-rhel9@sha256:d65c47bfe03dcb3567d8063fd7fc0c94caf176d517163e54a3c988a6ea5ad10b_amd64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:d65c47bfe03dcb3567d8063fd7fc0c94caf176d517163e54a3c988a6ea5ad10b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202505051436.p0.g1d5732f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:f88e17eb66ecac63ada4f5ed4ff5e387bff1ed9feb03c0d0418bb9027364c0ee_amd64", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:f88e17eb66ecac63ada4f5ed4ff5e387bff1ed9feb03c0d0418bb9027364c0ee_amd64", "product_id": "openshift4/ose-prometheus-rhel9@sha256:f88e17eb66ecac63ada4f5ed4ff5e387bff1ed9feb03c0d0418bb9027364c0ee_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:f88e17eb66ecac63ada4f5ed4ff5e387bff1ed9feb03c0d0418bb9027364c0ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202504221307.p0.g396e723.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f724158c4f8bb3ed8285a6d481710d01683dae88d538bcc28e56865093cd0ff_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f724158c4f8bb3ed8285a6d481710d01683dae88d538bcc28e56865093cd0ff_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f724158c4f8bb3ed8285a6d481710d01683dae88d538bcc28e56865093cd0ff_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:9f724158c4f8bb3ed8285a6d481710d01683dae88d538bcc28e56865093cd0ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.16.0-202505051436.p0.g93b8b5f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:d7bd0bf0c0812009235386ee9e12c78b7f8477b1f8ccf18d0dc09f738220415a_amd64", "product": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:d7bd0bf0c0812009235386ee9e12c78b7f8477b1f8ccf18d0dc09f738220415a_amd64", "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:d7bd0bf0c0812009235386ee9e12c78b7f8477b1f8ccf18d0dc09f738220415a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:d7bd0bf0c0812009235386ee9e12c78b7f8477b1f8ccf18d0dc09f738220415a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202505060805.p0.gfcd3a8c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:10dc6026262056f195e1b2e5543e4608f9361b9e09e4d605bb95e4ea2bd4242d_amd64", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:10dc6026262056f195e1b2e5543e4608f9361b9e09e4d605bb95e4ea2bd4242d_amd64", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:10dc6026262056f195e1b2e5543e4608f9361b9e09e4d605bb95e4ea2bd4242d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:10dc6026262056f195e1b2e5543e4608f9361b9e09e4d605bb95e4ea2bd4242d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202505060805.p0.gaf82cce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:528af7acbbbda3e4532322c5d901a32527ee87e5885493f098f7335c9bfd2d2d_amd64", "product": { "name": "openshift4/ose-console-rhel9@sha256:528af7acbbbda3e4532322c5d901a32527ee87e5885493f098f7335c9bfd2d2d_amd64", "product_id": "openshift4/ose-console-rhel9@sha256:528af7acbbbda3e4532322c5d901a32527ee87e5885493f098f7335c9bfd2d2d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:528af7acbbbda3e4532322c5d901a32527ee87e5885493f098f7335c9bfd2d2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202505061941.p0.g4a7dc54.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:272591d27e519c37f72c24b74f3f56af952e58f96af5ccf1748b23b0e1fc4ee5_amd64", "product": { "name": "openshift4/ose-tests-rhel9@sha256:272591d27e519c37f72c24b74f3f56af952e58f96af5ccf1748b23b0e1fc4ee5_amd64", "product_id": "openshift4/ose-tests-rhel9@sha256:272591d27e519c37f72c24b74f3f56af952e58f96af5ccf1748b23b0e1fc4ee5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:272591d27e519c37f72c24b74f3f56af952e58f96af5ccf1748b23b0e1fc4ee5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202505060805.p0.g3073d4b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:fb29de1b8e2c8cb210758886c40cc788190c6fb1e94daea6dd7a7c4d01ac1d25_amd64", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:fb29de1b8e2c8cb210758886c40cc788190c6fb1e94daea6dd7a7c4d01ac1d25_amd64", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:fb29de1b8e2c8cb210758886c40cc788190c6fb1e94daea6dd7a7c4d01ac1d25_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:fb29de1b8e2c8cb210758886c40cc788190c6fb1e94daea6dd7a7c4d01ac1d25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202504291008.p0.gcf4e24c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:057838eb4463cf16b2fa968074fe0e9edd062bd68d144bfb6ee768f1cc5c67ef_amd64", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:057838eb4463cf16b2fa968074fe0e9edd062bd68d144bfb6ee768f1cc5c67ef_amd64", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:057838eb4463cf16b2fa968074fe0e9edd062bd68d144bfb6ee768f1cc5c67ef_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:057838eb4463cf16b2fa968074fe0e9edd062bd68d144bfb6ee768f1cc5c67ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202504232225.p0.g69f7776.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:1423b60b44a2124fa11036763e27567cb2b75bcaf8feb145b569adb96c244ec5_amd64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:1423b60b44a2124fa11036763e27567cb2b75bcaf8feb145b569adb96c244ec5_amd64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:1423b60b44a2124fa11036763e27567cb2b75bcaf8feb145b569adb96c244ec5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:1423b60b44a2124fa11036763e27567cb2b75bcaf8feb145b569adb96c244ec5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202504160735.p0.g05bd7e0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e201d43af48d9cb61f8e9cbc4227d7c2b4dc193e045102ca75b3f96952201d2f_amd64", "product": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e201d43af48d9cb61f8e9cbc4227d7c2b4dc193e045102ca75b3f96952201d2f_amd64", "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e201d43af48d9cb61f8e9cbc4227d7c2b4dc193e045102ca75b3f96952201d2f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:e201d43af48d9cb61f8e9cbc4227d7c2b4dc193e045102ca75b3f96952201d2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202504232225.p0.g69f7776.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:4f82e4b1c9d078f27cf61ae8d581c03802ceb289499f49c8105bf77c635906a0_amd64", "product": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:4f82e4b1c9d078f27cf61ae8d581c03802ceb289499f49c8105bf77c635906a0_amd64", "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:4f82e4b1c9d078f27cf61ae8d581c03802ceb289499f49c8105bf77c635906a0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:4f82e4b1c9d078f27cf61ae8d581c03802ceb289499f49c8105bf77c635906a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202504291008.p0.g6e6bb40.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:e9d39d3746a3646cfe102aa064cd854584e67050dab77e0141994b9bbe6dcc92_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:e9d39d3746a3646cfe102aa064cd854584e67050dab77e0141994b9bbe6dcc92_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:e9d39d3746a3646cfe102aa064cd854584e67050dab77e0141994b9bbe6dcc92_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:e9d39d3746a3646cfe102aa064cd854584e67050dab77e0141994b9bbe6dcc92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202504231238.p0.g91f0e41.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:85c3185e341a48c2b332330856ce504a9bc6bbadc8c24a393227d2fdaebf42b0_amd64", "product": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:85c3185e341a48c2b332330856ce504a9bc6bbadc8c24a393227d2fdaebf42b0_amd64", "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:85c3185e341a48c2b332330856ce504a9bc6bbadc8c24a393227d2fdaebf42b0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:85c3185e341a48c2b332330856ce504a9bc6bbadc8c24a393227d2fdaebf42b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.16.0-202504291739.p0.g6dde573.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:12cefdcc46288b9ac31e216b5a1e1890d84dc0e3f9704d1304676a238ea2a249_amd64", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:12cefdcc46288b9ac31e216b5a1e1890d84dc0e3f9704d1304676a238ea2a249_amd64", "product_id": "openshift4/ose-hypershift-rhel9@sha256:12cefdcc46288b9ac31e216b5a1e1890d84dc0e3f9704d1304676a238ea2a249_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:12cefdcc46288b9ac31e216b5a1e1890d84dc0e3f9704d1304676a238ea2a249?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202505010338.p0.gba952e1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-image-customization-controller-rhel9@sha256:8991e29d2c9480cf1ac21aa53f912207196f742b6625a289900a489d32113f0b_amd64", "product": { "name": "openshift4/ose-image-customization-controller-rhel9@sha256:8991e29d2c9480cf1ac21aa53f912207196f742b6625a289900a489d32113f0b_amd64", "product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:8991e29d2c9480cf1ac21aa53f912207196f742b6625a289900a489d32113f0b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:8991e29d2c9480cf1ac21aa53f912207196f742b6625a289900a489d32113f0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.16.0-202504231238.p0.g3948096.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel9@sha256:5a1d57e1e1e358ef1178ba590ad6a9743108bf2302c9aa0dfee80335b21404bd_amd64", "product": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:5a1d57e1e1e358ef1178ba590ad6a9743108bf2302c9aa0dfee80335b21404bd_amd64", "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:5a1d57e1e1e358ef1178ba590ad6a9743108bf2302c9aa0dfee80335b21404bd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:5a1d57e1e1e358ef1178ba590ad6a9743108bf2302c9aa0dfee80335b21404bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202504152206.p0.g91f0e41.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:59efc94c00759de9a5b6413caf4bef51a2c13dd09cf923e6f565f53f5ab592d7_amd64", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:59efc94c00759de9a5b6413caf4bef51a2c13dd09cf923e6f565f53f5ab592d7_amd64", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:59efc94c00759de9a5b6413caf4bef51a2c13dd09cf923e6f565f53f5ab592d7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:59efc94c00759de9a5b6413caf4bef51a2c13dd09cf923e6f565f53f5ab592d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202504152206.p0.g91f0e41.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:637bd9b5cfc57a76dd8135ca9fd3d34f8dd9fd651db782ec6c59f3103313b364_amd64", "product": { "name": "openshift4/ose-installer-rhel9@sha256:637bd9b5cfc57a76dd8135ca9fd3d34f8dd9fd651db782ec6c59f3103313b364_amd64", "product_id": "openshift4/ose-installer-rhel9@sha256:637bd9b5cfc57a76dd8135ca9fd3d34f8dd9fd651db782ec6c59f3103313b364_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:637bd9b5cfc57a76dd8135ca9fd3d34f8dd9fd651db782ec6c59f3103313b364?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202504152206.p0.g91f0e41.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-rhel9-operator@sha256:778c2ce283e91c9cdee3f9784f61b784dd30468ad579d68b17fa37858e89ed59_amd64", "product": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:778c2ce283e91c9cdee3f9784f61b784dd30468ad579d68b17fa37858e89ed59_amd64", "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:778c2ce283e91c9cdee3f9784f61b784dd30468ad579d68b17fa37858e89ed59_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:778c2ce283e91c9cdee3f9784f61b784dd30468ad579d68b17fa37858e89ed59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.16.0-202504280208.p0.gf58519f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:a442dde74074eba93c66b2a4c2486cc90ffc1906436b97abc5b9bfcf2d9ffdd4_amd64", "product": { "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:a442dde74074eba93c66b2a4c2486cc90ffc1906436b97abc5b9bfcf2d9ffdd4_amd64", "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:a442dde74074eba93c66b2a4c2486cc90ffc1906436b97abc5b9bfcf2d9ffdd4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:a442dde74074eba93c66b2a4c2486cc90ffc1906436b97abc5b9bfcf2d9ffdd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.16.0-202504172205.p0.gc567cf9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:10cc21939c469d62b00d6cda4c82aaea50b3fcdaf91a36bbfae2dbd613ec612c_amd64", "product": { "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:10cc21939c469d62b00d6cda4c82aaea50b3fcdaf91a36bbfae2dbd613ec612c_amd64", "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:10cc21939c469d62b00d6cda4c82aaea50b3fcdaf91a36bbfae2dbd613ec612c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:10cc21939c469d62b00d6cda4c82aaea50b3fcdaf91a36bbfae2dbd613ec612c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.16.0-202505071138.p0.g8851888.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:bfbb5fdfbe23a2d1cafb7c213244deb0b1ef96dc4d808275ceb24690035d4fda_amd64", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:bfbb5fdfbe23a2d1cafb7c213244deb0b1ef96dc4d808275ceb24690035d4fda_amd64", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:bfbb5fdfbe23a2d1cafb7c213244deb0b1ef96dc4d808275ceb24690035d4fda_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:bfbb5fdfbe23a2d1cafb7c213244deb0b1ef96dc4d808275ceb24690035d4fda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202505062139.p0.g19d2a02.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:648c75854be14c1a8f99304d4e5318607e597b8eaec40b197378da055febb4c3_amd64", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:648c75854be14c1a8f99304d4e5318607e597b8eaec40b197378da055febb4c3_amd64", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:648c75854be14c1a8f99304d4e5318607e597b8eaec40b197378da055febb4c3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:648c75854be14c1a8f99304d4e5318607e597b8eaec40b197378da055febb4c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202504152206.p0.ga99847b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:a7fd3d4836c4839b3229bcf91b51070e5f7f75535f92aff9088043299719c418_amd64", "product": { "name": "openshift4/network-tools-rhel9@sha256:a7fd3d4836c4839b3229bcf91b51070e5f7f75535f92aff9088043299719c418_amd64", "product_id": "openshift4/network-tools-rhel9@sha256:a7fd3d4836c4839b3229bcf91b51070e5f7f75535f92aff9088043299719c418_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:a7fd3d4836c4839b3229bcf91b51070e5f7f75535f92aff9088043299719c418?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202505060805.p0.g234ed43.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel9@sha256:1c06dc83c6de94b6ffda3fe352a0288e469164542632625adbdb42eca93bbe9c_amd64", "product": { "name": "openshift4/ose-sdn-rhel9@sha256:1c06dc83c6de94b6ffda3fe352a0288e469164542632625adbdb42eca93bbe9c_amd64", "product_id": "openshift4/ose-sdn-rhel9@sha256:1c06dc83c6de94b6ffda3fe352a0288e469164542632625adbdb42eca93bbe9c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel9@sha256:1c06dc83c6de94b6ffda3fe352a0288e469164542632625adbdb42eca93bbe9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202504170035.p0.gcbddb0b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:7c83d4bf0a7bd4a501268c9587fcbc0fbcab005821dec3dd16d665c4fd980840_amd64", "product": { "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:7c83d4bf0a7bd4a501268c9587fcbc0fbcab005821dec3dd16d665c4fd980840_amd64", "product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:7c83d4bf0a7bd4a501268c9587fcbc0fbcab005821dec3dd16d665c4fd980840_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:7c83d4bf0a7bd4a501268c9587fcbc0fbcab005821dec3dd16d665c4fd980840?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.16.0-202504240338.p0.g9ff2408.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel9@sha256:c9abbeea2672bf1072dfc16eaaa19d47413c6d80169eae0b6cf357369147708f_amd64", "product": { "name": "openshift4/ose-tools-rhel9@sha256:c9abbeea2672bf1072dfc16eaaa19d47413c6d80169eae0b6cf357369147708f_amd64", "product_id": "openshift4/ose-tools-rhel9@sha256:c9abbeea2672bf1072dfc16eaaa19d47413c6d80169eae0b6cf357369147708f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel9@sha256:c9abbeea2672bf1072dfc16eaaa19d47413c6d80169eae0b6cf357369147708f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202505060805.p0.gee354f6.assembly.stream.el9" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_aarch64", "product": { "name": "rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_aarch64", "product_id": "rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_aarch64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202505051351-0" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_x86_64", "product": { "name": "rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_x86_64", "product_id": "rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_x86_64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202505051351-0" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:860ce0a83db151e3b13f8c01b568074bbaa85eb0de52cf50daedf822d377b269_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:860ce0a83db151e3b13f8c01b568074bbaa85eb0de52cf50daedf822d377b269_ppc64le" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:860ce0a83db151e3b13f8c01b568074bbaa85eb0de52cf50daedf822d377b269_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:a9d19540219faa65f48a4e94177e6fd8da3c358e6e2ac05be96619c580193dd9_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a9d19540219faa65f48a4e94177e6fd8da3c358e6e2ac05be96619c580193dd9_s390x" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:a9d19540219faa65f48a4e94177e6fd8da3c358e6e2ac05be96619c580193dd9_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:b295b56aa74cdc389411ef6ded30ff786795692fdcb75aebe7bdeeaff0dcfab1_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b295b56aa74cdc389411ef6ded30ff786795692fdcb75aebe7bdeeaff0dcfab1_arm64" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:b295b56aa74cdc389411ef6ded30ff786795692fdcb75aebe7bdeeaff0dcfab1_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:d65c47bfe03dcb3567d8063fd7fc0c94caf176d517163e54a3c988a6ea5ad10b_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d65c47bfe03dcb3567d8063fd7fc0c94caf176d517163e54a3c988a6ea5ad10b_amd64" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:d65c47bfe03dcb3567d8063fd7fc0c94caf176d517163e54a3c988a6ea5ad10b_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:261465289dc4d63a530f77027dd35bf504dc2652174be990c92eee8987b939d0_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:261465289dc4d63a530f77027dd35bf504dc2652174be990c92eee8987b939d0_s390x" }, "product_reference": "openshift4/network-tools-rhel9@sha256:261465289dc4d63a530f77027dd35bf504dc2652174be990c92eee8987b939d0_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:46459c77907193a033e9da0126ece251b587fdfe021ebea5b04e3634d9b879c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:46459c77907193a033e9da0126ece251b587fdfe021ebea5b04e3634d9b879c6_ppc64le" }, "product_reference": "openshift4/network-tools-rhel9@sha256:46459c77907193a033e9da0126ece251b587fdfe021ebea5b04e3634d9b879c6_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:7d6dbb421a4af40f2ff22f3835fa62f186723459c5d72b53dc79873388bad802_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7d6dbb421a4af40f2ff22f3835fa62f186723459c5d72b53dc79873388bad802_arm64" }, "product_reference": "openshift4/network-tools-rhel9@sha256:7d6dbb421a4af40f2ff22f3835fa62f186723459c5d72b53dc79873388bad802_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:a7fd3d4836c4839b3229bcf91b51070e5f7f75535f92aff9088043299719c418_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a7fd3d4836c4839b3229bcf91b51070e5f7f75535f92aff9088043299719c418_amd64" }, "product_reference": "openshift4/network-tools-rhel9@sha256:a7fd3d4836c4839b3229bcf91b51070e5f7f75535f92aff9088043299719c418_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:081900c035d3b229b7addc2cfe371144eced313162d7c6b6c6bcd644f1023f36_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:081900c035d3b229b7addc2cfe371144eced313162d7c6b6c6bcd644f1023f36_s390x" }, "product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:081900c035d3b229b7addc2cfe371144eced313162d7c6b6c6bcd644f1023f36_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:7c83d4bf0a7bd4a501268c9587fcbc0fbcab005821dec3dd16d665c4fd980840_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7c83d4bf0a7bd4a501268c9587fcbc0fbcab005821dec3dd16d665c4fd980840_amd64" }, "product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:7c83d4bf0a7bd4a501268c9587fcbc0fbcab005821dec3dd16d665c4fd980840_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:7f22893f2dc997fbf488c1d3149de6c405c5e9b12c80f0e443132ea016a3adf3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7f22893f2dc997fbf488c1d3149de6c405c5e9b12c80f0e443132ea016a3adf3_ppc64le" }, "product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:7f22893f2dc997fbf488c1d3149de6c405c5e9b12c80f0e443132ea016a3adf3_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:964c654492fb56da61e38f0e3cbbd4f57adbf0db93e204de42556ddcfd3d3e7e_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:964c654492fb56da61e38f0e3cbbd4f57adbf0db93e204de42556ddcfd3d3e7e_arm64" }, "product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:964c654492fb56da61e38f0e3cbbd4f57adbf0db93e204de42556ddcfd3d3e7e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:2a9db51050d91e01c42d97066c453c6d092c63a80774e2f7b5e3a843e1f437e7_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:2a9db51050d91e01c42d97066c453c6d092c63a80774e2f7b5e3a843e1f437e7_s390x" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:2a9db51050d91e01c42d97066c453c6d092c63a80774e2f7b5e3a843e1f437e7_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:7b4386e6a2988a618dce651a0ff4054e3c42f1f4d26b6a3fce2e432f0f80f875_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:7b4386e6a2988a618dce651a0ff4054e3c42f1f4d26b6a3fce2e432f0f80f875_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:7b4386e6a2988a618dce651a0ff4054e3c42f1f4d26b6a3fce2e432f0f80f875_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b47452eb4d6c7c4ac659ee8c1f40e5af24569d3533d8e445b187348d6db44b58_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b47452eb4d6c7c4ac659ee8c1f40e5af24569d3533d8e445b187348d6db44b58_arm64" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b47452eb4d6c7c4ac659ee8c1f40e5af24569d3533d8e445b187348d6db44b58_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:fb29de1b8e2c8cb210758886c40cc788190c6fb1e94daea6dd7a7c4d01ac1d25_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:fb29de1b8e2c8cb210758886c40cc788190c6fb1e94daea6dd7a7c4d01ac1d25_amd64" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:fb29de1b8e2c8cb210758886c40cc788190c6fb1e94daea6dd7a7c4d01ac1d25_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:057838eb4463cf16b2fa968074fe0e9edd062bd68d144bfb6ee768f1cc5c67ef_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:057838eb4463cf16b2fa968074fe0e9edd062bd68d144bfb6ee768f1cc5c67ef_amd64" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:057838eb4463cf16b2fa968074fe0e9edd062bd68d144bfb6ee768f1cc5c67ef_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d2af14b1c1e75bf65bd8b8740a3a13328fb2cc9268bb39d52e220d86175dc5c_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d2af14b1c1e75bf65bd8b8740a3a13328fb2cc9268bb39d52e220d86175dc5c_s390x" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d2af14b1c1e75bf65bd8b8740a3a13328fb2cc9268bb39d52e220d86175dc5c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6072f07967b310d115cadbfbd9c67d9afe60b57cef3618726ad74a1b0bfcbd79_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6072f07967b310d115cadbfbd9c67d9afe60b57cef3618726ad74a1b0bfcbd79_arm64" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6072f07967b310d115cadbfbd9c67d9afe60b57cef3618726ad74a1b0bfcbd79_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:de5e93288c8ae6cfc17191d4e1c8f815d129594e5264e3a7684db48bb7ea29d6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:de5e93288c8ae6cfc17191d4e1c8f815d129594e5264e3a7684db48bb7ea29d6_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:de5e93288c8ae6cfc17191d4e1c8f815d129594e5264e3a7684db48bb7ea29d6_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:1423b60b44a2124fa11036763e27567cb2b75bcaf8feb145b569adb96c244ec5_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1423b60b44a2124fa11036763e27567cb2b75bcaf8feb145b569adb96c244ec5_amd64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:1423b60b44a2124fa11036763e27567cb2b75bcaf8feb145b569adb96c244ec5_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:92f3e7a8cc1130f04544080ab3d1ad78d5a7a9cf32f5312f916ab21c74cfdca9_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:92f3e7a8cc1130f04544080ab3d1ad78d5a7a9cf32f5312f916ab21c74cfdca9_s390x" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:92f3e7a8cc1130f04544080ab3d1ad78d5a7a9cf32f5312f916ab21c74cfdca9_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9510614b7dfc0e77a5da768bad7a5ba20f2d152158d6bbefa9db65a8af9549cb_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9510614b7dfc0e77a5da768bad7a5ba20f2d152158d6bbefa9db65a8af9549cb_arm64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9510614b7dfc0e77a5da768bad7a5ba20f2d152158d6bbefa9db65a8af9549cb_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:c50264f7bd22f054dcbc3d69aead131c768f08653bea2e264225c6dff3add762_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c50264f7bd22f054dcbc3d69aead131c768f08653bea2e264225c6dff3add762_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:c50264f7bd22f054dcbc3d69aead131c768f08653bea2e264225c6dff3add762_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:528fa34b576ab6db4422214dd7a9d28b736c0daa71aa14d7410cecab61069011_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:528fa34b576ab6db4422214dd7a9d28b736c0daa71aa14d7410cecab61069011_s390x" }, "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:528fa34b576ab6db4422214dd7a9d28b736c0daa71aa14d7410cecab61069011_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f693168cd9f36f7a838d4e54bde81701aee7da059581ef67cbb03c7683e03f8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f693168cd9f36f7a838d4e54bde81701aee7da059581ef67cbb03c7683e03f8_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f693168cd9f36f7a838d4e54bde81701aee7da059581ef67cbb03c7683e03f8_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e201d43af48d9cb61f8e9cbc4227d7c2b4dc193e045102ca75b3f96952201d2f_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e201d43af48d9cb61f8e9cbc4227d7c2b4dc193e045102ca75b3f96952201d2f_amd64" }, "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e201d43af48d9cb61f8e9cbc4227d7c2b4dc193e045102ca75b3f96952201d2f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f9d94d6da2f014ed2301efc2d0f591c5a18bc219a175e97cc96a3556acaadde2_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f9d94d6da2f014ed2301efc2d0f591c5a18bc219a175e97cc96a3556acaadde2_arm64" }, "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f9d94d6da2f014ed2301efc2d0f591c5a18bc219a175e97cc96a3556acaadde2_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:30e0a477fa0468046efa7bc0dfa1532e0ccdf834e616623ac50b6a7bec94746d_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:30e0a477fa0468046efa7bc0dfa1532e0ccdf834e616623ac50b6a7bec94746d_s390x" }, "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:30e0a477fa0468046efa7bc0dfa1532e0ccdf834e616623ac50b6a7bec94746d_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:3deb5c702229d507b914db5339a07ca8e6babefc703ec05e8a6e6b8ade9b0cc6_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:3deb5c702229d507b914db5339a07ca8e6babefc703ec05e8a6e6b8ade9b0cc6_arm64" }, "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:3deb5c702229d507b914db5339a07ca8e6babefc703ec05e8a6e6b8ade9b0cc6_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:4f82e4b1c9d078f27cf61ae8d581c03802ceb289499f49c8105bf77c635906a0_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4f82e4b1c9d078f27cf61ae8d581c03802ceb289499f49c8105bf77c635906a0_amd64" }, "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:4f82e4b1c9d078f27cf61ae8d581c03802ceb289499f49c8105bf77c635906a0_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:ee6c8e344afdccc804b0470344c2f45740a1f883a8487c9dca7b4d28c897b474_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:ee6c8e344afdccc804b0470344c2f45740a1f883a8487c9dca7b4d28c897b474_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:ee6c8e344afdccc804b0470344c2f45740a1f883a8487c9dca7b4d28c897b474_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:a531fcc48ec6d4b9403e4c074ccc04aa9cb61578eb646b11b0e20946de656574_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a531fcc48ec6d4b9403e4c074ccc04aa9cb61578eb646b11b0e20946de656574_arm64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:a531fcc48ec6d4b9403e4c074ccc04aa9cb61578eb646b11b0e20946de656574_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:a9ac87283d57789434ab8b3c7750ed0680322999ae585a2b47542cf9d49ac490_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a9ac87283d57789434ab8b3c7750ed0680322999ae585a2b47542cf9d49ac490_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:a9ac87283d57789434ab8b3c7750ed0680322999ae585a2b47542cf9d49ac490_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:e9d39d3746a3646cfe102aa064cd854584e67050dab77e0141994b9bbe6dcc92_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9d39d3746a3646cfe102aa064cd854584e67050dab77e0141994b9bbe6dcc92_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:e9d39d3746a3646cfe102aa064cd854584e67050dab77e0141994b9bbe6dcc92_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:ec76451ea1504924e5147f7aa79448cf3a364ac015a796efc5025d8ddddcc1ad_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ec76451ea1504924e5147f7aa79448cf3a364ac015a796efc5025d8ddddcc1ad_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:ec76451ea1504924e5147f7aa79448cf3a364ac015a796efc5025d8ddddcc1ad_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1804c00ec915f63b319034acbd315cded665bce036d12c06866de1af8326bc50_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1804c00ec915f63b319034acbd315cded665bce036d12c06866de1af8326bc50_ppc64le" }, "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1804c00ec915f63b319034acbd315cded665bce036d12c06866de1af8326bc50_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1f9d2ad9c002f46976997aa7042b834f5fc3db7b4311732abbe612d8879b0066_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1f9d2ad9c002f46976997aa7042b834f5fc3db7b4311732abbe612d8879b0066_arm64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1f9d2ad9c002f46976997aa7042b834f5fc3db7b4311732abbe612d8879b0066_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:644a89e905292666047cd579daf7d669ee015a74c80462c3d312f4a7eba3bb52_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:644a89e905292666047cd579daf7d669ee015a74c80462c3d312f4a7eba3bb52_amd64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:644a89e905292666047cd579daf7d669ee015a74c80462c3d312f4a7eba3bb52_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:da00b777c3463d6a213d5139a9a18c43bbff277038fc33fae3ec52e20ac1713b_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:da00b777c3463d6a213d5139a9a18c43bbff277038fc33fae3ec52e20ac1713b_s390x" }, "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:da00b777c3463d6a213d5139a9a18c43bbff277038fc33fae3ec52e20ac1713b_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:51f7f5ddde0ec8899b920bc9bb0ba88efeae3ead34575c285927a5eb3b16aa83_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:51f7f5ddde0ec8899b920bc9bb0ba88efeae3ead34575c285927a5eb3b16aa83_amd64" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:51f7f5ddde0ec8899b920bc9bb0ba88efeae3ead34575c285927a5eb3b16aa83_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:64fb89483e495d6881f058985f6dbf6252a5ce7760cc7b2a5e2014100d378801_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:64fb89483e495d6881f058985f6dbf6252a5ce7760cc7b2a5e2014100d378801_ppc64le" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:64fb89483e495d6881f058985f6dbf6252a5ce7760cc7b2a5e2014100d378801_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:99b323b670c07aa13bbd26088bc8298d3b3db5d0fda55bb4ff76864ad46a263e_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:99b323b670c07aa13bbd26088bc8298d3b3db5d0fda55bb4ff76864ad46a263e_s390x" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:99b323b670c07aa13bbd26088bc8298d3b3db5d0fda55bb4ff76864ad46a263e_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:b49cb86e386f9488a37de984954a8c1589c016a7baf8ecf6fb7bb630677ae8e3_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b49cb86e386f9488a37de984954a8c1589c016a7baf8ecf6fb7bb630677ae8e3_arm64" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:b49cb86e386f9488a37de984954a8c1589c016a7baf8ecf6fb7bb630677ae8e3_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4557645d30516d8f2a2363c561a3ac737ab0b4b6ec2289974394c4a91690c829_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4557645d30516d8f2a2363c561a3ac737ab0b4b6ec2289974394c4a91690c829_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4557645d30516d8f2a2363c561a3ac737ab0b4b6ec2289974394c4a91690c829_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a835696eed08d852f85979051e0f01f70f932bcdee6d5f664340a11b1384e8f_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a835696eed08d852f85979051e0f01f70f932bcdee6d5f664340a11b1384e8f_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a835696eed08d852f85979051e0f01f70f932bcdee6d5f664340a11b1384e8f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:86c455ea1298f1172be0a6053473fe2bca468ed58c40797048a449772671f0df_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:86c455ea1298f1172be0a6053473fe2bca468ed58c40797048a449772671f0df_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:86c455ea1298f1172be0a6053473fe2bca468ed58c40797048a449772671f0df_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b3413f9deb40e709eef39571dfe63328d8c8f5f311a58c15939d17f5acef8687_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b3413f9deb40e709eef39571dfe63328d8c8f5f311a58c15939d17f5acef8687_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b3413f9deb40e709eef39571dfe63328d8c8f5f311a58c15939d17f5acef8687_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:0b785fc0b7e7a522f98207f7156744a9df7b23a8e696f02d2074281ea188023a_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:0b785fc0b7e7a522f98207f7156744a9df7b23a8e696f02d2074281ea188023a_s390x" }, "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:0b785fc0b7e7a522f98207f7156744a9df7b23a8e696f02d2074281ea188023a_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:85c3185e341a48c2b332330856ce504a9bc6bbadc8c24a393227d2fdaebf42b0_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:85c3185e341a48c2b332330856ce504a9bc6bbadc8c24a393227d2fdaebf42b0_amd64" }, "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:85c3185e341a48c2b332330856ce504a9bc6bbadc8c24a393227d2fdaebf42b0_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:9ce6f79f2bde0d6037e68efacbba0998cd28776ccae67746a4f4ec37532b0223_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:9ce6f79f2bde0d6037e68efacbba0998cd28776ccae67746a4f4ec37532b0223_ppc64le" }, "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:9ce6f79f2bde0d6037e68efacbba0998cd28776ccae67746a4f4ec37532b0223_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a414b7759efdbbe396a44585c38841cbf1fb80bfd5e416dd93a73dba2ea061c5_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a414b7759efdbbe396a44585c38841cbf1fb80bfd5e416dd93a73dba2ea061c5_arm64" }, "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a414b7759efdbbe396a44585c38841cbf1fb80bfd5e416dd93a73dba2ea061c5_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:10224859db0023e6d1c1be87e0dcee2b1de1e58e27fc347585eed583a940bf28_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:10224859db0023e6d1c1be87e0dcee2b1de1e58e27fc347585eed583a940bf28_s390x" }, "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:10224859db0023e6d1c1be87e0dcee2b1de1e58e27fc347585eed583a940bf28_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:2b4c9190f8e423e261399ab6093b131fee196d08c642c49248765bed42e02e67_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:2b4c9190f8e423e261399ab6093b131fee196d08c642c49248765bed42e02e67_ppc64le" }, "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:2b4c9190f8e423e261399ab6093b131fee196d08c642c49248765bed42e02e67_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:941b7d97e6f4ab9415ab3b490190d5b8505d4e36a44147d85323d7ad52353d06_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:941b7d97e6f4ab9415ab3b490190d5b8505d4e36a44147d85323d7ad52353d06_amd64" }, "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:941b7d97e6f4ab9415ab3b490190d5b8505d4e36a44147d85323d7ad52353d06_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:c66b3a513942118fc2a1e02714dc9a95a02aefad0c2765d4e2504967113fbd19_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c66b3a513942118fc2a1e02714dc9a95a02aefad0c2765d4e2504967113fbd19_arm64" }, "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:c66b3a513942118fc2a1e02714dc9a95a02aefad0c2765d4e2504967113fbd19_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:45bf5aac0eced37529ffe27e7d5cb8f388b735b8e4fb573d49531efb11adf301_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:45bf5aac0eced37529ffe27e7d5cb8f388b735b8e4fb573d49531efb11adf301_s390x" }, "product_reference": "openshift4/ose-console-rhel9@sha256:45bf5aac0eced37529ffe27e7d5cb8f388b735b8e4fb573d49531efb11adf301_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:528af7acbbbda3e4532322c5d901a32527ee87e5885493f098f7335c9bfd2d2d_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:528af7acbbbda3e4532322c5d901a32527ee87e5885493f098f7335c9bfd2d2d_amd64" }, "product_reference": "openshift4/ose-console-rhel9@sha256:528af7acbbbda3e4532322c5d901a32527ee87e5885493f098f7335c9bfd2d2d_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:e738d8fced1d673d2fb60ff088cac8d70ba06d294bbab91445c600dd4dd29254_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e738d8fced1d673d2fb60ff088cac8d70ba06d294bbab91445c600dd4dd29254_arm64" }, "product_reference": "openshift4/ose-console-rhel9@sha256:e738d8fced1d673d2fb60ff088cac8d70ba06d294bbab91445c600dd4dd29254_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:ee255c8f9c8b7b7cc9e75c81bc19afac25ec151dc8e0203d9b97c635f27c8b33_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:ee255c8f9c8b7b7cc9e75c81bc19afac25ec151dc8e0203d9b97c635f27c8b33_ppc64le" }, "product_reference": "openshift4/ose-console-rhel9@sha256:ee255c8f9c8b7b7cc9e75c81bc19afac25ec151dc8e0203d9b97c635f27c8b33_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:12cefdcc46288b9ac31e216b5a1e1890d84dc0e3f9704d1304676a238ea2a249_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:12cefdcc46288b9ac31e216b5a1e1890d84dc0e3f9704d1304676a238ea2a249_amd64" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:12cefdcc46288b9ac31e216b5a1e1890d84dc0e3f9704d1304676a238ea2a249_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:6dd78c4a6ac93954c1774ce4cc570947aec7f38989bb0f33e8feea3b849c042b_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:6dd78c4a6ac93954c1774ce4cc570947aec7f38989bb0f33e8feea3b849c042b_arm64" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:6dd78c4a6ac93954c1774ce4cc570947aec7f38989bb0f33e8feea3b849c042b_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:ac56fb46829cbd56e7d595aa7db614b040fcd493ea31df47f3bae5b8c65e1460_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ac56fb46829cbd56e7d595aa7db614b040fcd493ea31df47f3bae5b8c65e1460_s390x" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:ac56fb46829cbd56e7d595aa7db614b040fcd493ea31df47f3bae5b8c65e1460_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:e33059d3489640a770c2d57eea858f3d6d8a14601df72ff1eebc492225943a30_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e33059d3489640a770c2d57eea858f3d6d8a14601df72ff1eebc492225943a30_ppc64le" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:e33059d3489640a770c2d57eea858f3d6d8a14601df72ff1eebc492225943a30_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-image-customization-controller-rhel9@sha256:2a9509a70e9535fdc32d2ee4496adfa4217c194b146373a6348c1fe40b1a5eca_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:2a9509a70e9535fdc32d2ee4496adfa4217c194b146373a6348c1fe40b1a5eca_arm64" }, "product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:2a9509a70e9535fdc32d2ee4496adfa4217c194b146373a6348c1fe40b1a5eca_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-image-customization-controller-rhel9@sha256:8991e29d2c9480cf1ac21aa53f912207196f742b6625a289900a489d32113f0b_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:8991e29d2c9480cf1ac21aa53f912207196f742b6625a289900a489d32113f0b_amd64" }, "product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:8991e29d2c9480cf1ac21aa53f912207196f742b6625a289900a489d32113f0b_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:2617439359959e06027195b7d3f10f88444c2f1c79ca6814890f8f865f8c31f3_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:2617439359959e06027195b7d3f10f88444c2f1c79ca6814890f8f865f8c31f3_arm64" }, "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:2617439359959e06027195b7d3f10f88444c2f1c79ca6814890f8f865f8c31f3_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:4ad0e1122bdfca22d8bfb68e2812d9452a62e7b7a0f9aa6cec9fde537f56c768_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:4ad0e1122bdfca22d8bfb68e2812d9452a62e7b7a0f9aa6cec9fde537f56c768_s390x" }, "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:4ad0e1122bdfca22d8bfb68e2812d9452a62e7b7a0f9aa6cec9fde537f56c768_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:5a1d57e1e1e358ef1178ba590ad6a9743108bf2302c9aa0dfee80335b21404bd_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:5a1d57e1e1e358ef1178ba590ad6a9743108bf2302c9aa0dfee80335b21404bd_amd64" }, "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:5a1d57e1e1e358ef1178ba590ad6a9743108bf2302c9aa0dfee80335b21404bd_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:68b3e1bbbc90a335e5d3fc26460048fc154ba57822f319b8b2db851a55d560fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:68b3e1bbbc90a335e5d3fc26460048fc154ba57822f319b8b2db851a55d560fb_ppc64le" }, "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:68b3e1bbbc90a335e5d3fc26460048fc154ba57822f319b8b2db851a55d560fb_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:3ca279364a7aec58dab85a64ce61d8f41ba3e877484bc077e30b32338fe9f363_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3ca279364a7aec58dab85a64ce61d8f41ba3e877484bc077e30b32338fe9f363_arm64" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:3ca279364a7aec58dab85a64ce61d8f41ba3e877484bc077e30b32338fe9f363_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:3d18077950529996f057adc61ad63a882f73f9099307601a58ddba448ac06716_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3d18077950529996f057adc61ad63a882f73f9099307601a58ddba448ac06716_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:3d18077950529996f057adc61ad63a882f73f9099307601a58ddba448ac06716_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:59efc94c00759de9a5b6413caf4bef51a2c13dd09cf923e6f565f53f5ab592d7_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:59efc94c00759de9a5b6413caf4bef51a2c13dd09cf923e6f565f53f5ab592d7_amd64" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:59efc94c00759de9a5b6413caf4bef51a2c13dd09cf923e6f565f53f5ab592d7_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:a5ad21b9e65e9a0010571208eb06f5b6ddc8ab9cfbcfa3b3626de2e38edc45ed_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:a5ad21b9e65e9a0010571208eb06f5b6ddc8ab9cfbcfa3b3626de2e38edc45ed_s390x" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:a5ad21b9e65e9a0010571208eb06f5b6ddc8ab9cfbcfa3b3626de2e38edc45ed_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:12e9d71b29e5c68a30e02694eecb4ca155e0149a709a1ce72654bbbce2a2fe3a_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:12e9d71b29e5c68a30e02694eecb4ca155e0149a709a1ce72654bbbce2a2fe3a_arm64" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:12e9d71b29e5c68a30e02694eecb4ca155e0149a709a1ce72654bbbce2a2fe3a_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:30c84ac84995e858ff4853263508e53ac6f8b6c8405856baf53813542a74d878_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:30c84ac84995e858ff4853263508e53ac6f8b6c8405856baf53813542a74d878_s390x" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:30c84ac84995e858ff4853263508e53ac6f8b6c8405856baf53813542a74d878_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:637bd9b5cfc57a76dd8135ca9fd3d34f8dd9fd651db782ec6c59f3103313b364_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:637bd9b5cfc57a76dd8135ca9fd3d34f8dd9fd651db782ec6c59f3103313b364_amd64" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:637bd9b5cfc57a76dd8135ca9fd3d34f8dd9fd651db782ec6c59f3103313b364_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:9cb574f48fe7ae0f5e108756a178f54b54c8dd4ea4493ed433f5a713643e808a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:9cb574f48fe7ae0f5e108756a178f54b54c8dd4ea4493ed433f5a713643e808a_ppc64le" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:9cb574f48fe7ae0f5e108756a178f54b54c8dd4ea4493ed433f5a713643e808a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:691f4a39f5b2b8b0aae6013a894a24243105cabc0d253499b8a8ffbb85ee6ca9_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:691f4a39f5b2b8b0aae6013a894a24243105cabc0d253499b8a8ffbb85ee6ca9_arm64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:691f4a39f5b2b8b0aae6013a894a24243105cabc0d253499b8a8ffbb85ee6ca9_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f724158c4f8bb3ed8285a6d481710d01683dae88d538bcc28e56865093cd0ff_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f724158c4f8bb3ed8285a6d481710d01683dae88d538bcc28e56865093cd0ff_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f724158c4f8bb3ed8285a6d481710d01683dae88d538bcc28e56865093cd0ff_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:a442dde74074eba93c66b2a4c2486cc90ffc1906436b97abc5b9bfcf2d9ffdd4_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a442dde74074eba93c66b2a4c2486cc90ffc1906436b97abc5b9bfcf2d9ffdd4_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:a442dde74074eba93c66b2a4c2486cc90ffc1906436b97abc5b9bfcf2d9ffdd4_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:c02c96670329d43901bcc84861ee3da4291ed99b2cbb59f3a3d7c029dd2515a7_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:c02c96670329d43901bcc84861ee3da4291ed99b2cbb59f3a3d7c029dd2515a7_arm64" }, "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:c02c96670329d43901bcc84861ee3da4291ed99b2cbb59f3a3d7c029dd2515a7_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:068b9a43ef9bc1b80856d35342a7019a551dbeb225519a078a3afe03f61c8072_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:068b9a43ef9bc1b80856d35342a7019a551dbeb225519a078a3afe03f61c8072_arm64" }, "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:068b9a43ef9bc1b80856d35342a7019a551dbeb225519a078a3afe03f61c8072_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:10cc21939c469d62b00d6cda4c82aaea50b3fcdaf91a36bbfae2dbd613ec612c_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:10cc21939c469d62b00d6cda4c82aaea50b3fcdaf91a36bbfae2dbd613ec612c_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:10cc21939c469d62b00d6cda4c82aaea50b3fcdaf91a36bbfae2dbd613ec612c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79f3f48084e9f1039b6889123051da0d10639ff6ad8f748bc87899a76c6cedae_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79f3f48084e9f1039b6889123051da0d10639ff6ad8f748bc87899a76c6cedae_ppc64le" }, "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79f3f48084e9f1039b6889123051da0d10639ff6ad8f748bc87899a76c6cedae_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:1d7620161286b05b7860eea1e8d67286bad8b7268113eb2bd579a776bf70c069_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:1d7620161286b05b7860eea1e8d67286bad8b7268113eb2bd579a776bf70c069_s390x" }, "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:1d7620161286b05b7860eea1e8d67286bad8b7268113eb2bd579a776bf70c069_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:778c2ce283e91c9cdee3f9784f61b784dd30468ad579d68b17fa37858e89ed59_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:778c2ce283e91c9cdee3f9784f61b784dd30468ad579d68b17fa37858e89ed59_amd64" }, "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:778c2ce283e91c9cdee3f9784f61b784dd30468ad579d68b17fa37858e89ed59_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:a4eda7ca3a19edf4b4924da2ab2a69feb14fdb88a7fd9917e5009ba031818e77_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:a4eda7ca3a19edf4b4924da2ab2a69feb14fdb88a7fd9917e5009ba031818e77_ppc64le" }, "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:a4eda7ca3a19edf4b4924da2ab2a69feb14fdb88a7fd9917e5009ba031818e77_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:e43690be26438f76aa50403b899210ebb4d4159e6e3931eea7bc080d6d7b8254_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e43690be26438f76aa50403b899210ebb4d4159e6e3931eea7bc080d6d7b8254_arm64" }, "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:e43690be26438f76aa50403b899210ebb4d4159e6e3931eea7bc080d6d7b8254_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:0dc5c7c306fb900395c3ce3f6c6782479ca428719a071740c2a70aec851945a8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:0dc5c7c306fb900395c3ce3f6c6782479ca428719a071740c2a70aec851945a8_ppc64le" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:0dc5c7c306fb900395c3ce3f6c6782479ca428719a071740c2a70aec851945a8_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:2c6ce940ff22ba1d5d72301a718332592ffdfb85e0cac899fc964792c643a3a2_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2c6ce940ff22ba1d5d72301a718332592ffdfb85e0cac899fc964792c643a3a2_s390x" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:2c6ce940ff22ba1d5d72301a718332592ffdfb85e0cac899fc964792c643a3a2_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:bfbb5fdfbe23a2d1cafb7c213244deb0b1ef96dc4d808275ceb24690035d4fda_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:bfbb5fdfbe23a2d1cafb7c213244deb0b1ef96dc4d808275ceb24690035d4fda_amd64" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:bfbb5fdfbe23a2d1cafb7c213244deb0b1ef96dc4d808275ceb24690035d4fda_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:dfcb8b084b5fb087c2157c50c7d1669fdb5a4031f35e7caa91a0e8e5c97f3de0_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dfcb8b084b5fb087c2157c50c7d1669fdb5a4031f35e7caa91a0e8e5c97f3de0_arm64" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:dfcb8b084b5fb087c2157c50c7d1669fdb5a4031f35e7caa91a0e8e5c97f3de0_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:12a1554e487c476de1331fcbf6aa6ce3009090c9ea5765bf7f9a3f7ebcfe53e3_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:12a1554e487c476de1331fcbf6aa6ce3009090c9ea5765bf7f9a3f7ebcfe53e3_s390x" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:12a1554e487c476de1331fcbf6aa6ce3009090c9ea5765bf7f9a3f7ebcfe53e3_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:648c75854be14c1a8f99304d4e5318607e597b8eaec40b197378da055febb4c3_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:648c75854be14c1a8f99304d4e5318607e597b8eaec40b197378da055febb4c3_amd64" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:648c75854be14c1a8f99304d4e5318607e597b8eaec40b197378da055febb4c3_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:668b1e567721b6cdf202be799054a9f0fba9a37654d35cc2ce0288231448beb5_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:668b1e567721b6cdf202be799054a9f0fba9a37654d35cc2ce0288231448beb5_arm64" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:668b1e567721b6cdf202be799054a9f0fba9a37654d35cc2ce0288231448beb5_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:875b234aa7c4a6debbeee4f8940209037e79021c6b65a4405a03400691d5b033_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:875b234aa7c4a6debbeee4f8940209037e79021c6b65a4405a03400691d5b033_ppc64le" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:875b234aa7c4a6debbeee4f8940209037e79021c6b65a4405a03400691d5b033_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:37cb26df09ec9460e855af26856a54d8779aa59dbd6342b8ddd1b4dcaded2f06_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:37cb26df09ec9460e855af26856a54d8779aa59dbd6342b8ddd1b4dcaded2f06_arm64" }, "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:37cb26df09ec9460e855af26856a54d8779aa59dbd6342b8ddd1b4dcaded2f06_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:66ad143016d700f23b3cf9fbf5cd1a134e27ab49275e597168599f791d9819ae_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:66ad143016d700f23b3cf9fbf5cd1a134e27ab49275e597168599f791d9819ae_s390x" }, "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:66ad143016d700f23b3cf9fbf5cd1a134e27ab49275e597168599f791d9819ae_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:d7bd0bf0c0812009235386ee9e12c78b7f8477b1f8ccf18d0dc09f738220415a_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d7bd0bf0c0812009235386ee9e12c78b7f8477b1f8ccf18d0dc09f738220415a_amd64" }, "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:d7bd0bf0c0812009235386ee9e12c78b7f8477b1f8ccf18d0dc09f738220415a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:f12cc858e9c7b066d87666fb48e146fdedd6e6ed2022d15a916d56aa1e9ee572_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f12cc858e9c7b066d87666fb48e146fdedd6e6ed2022d15a916d56aa1e9ee572_ppc64le" }, "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:f12cc858e9c7b066d87666fb48e146fdedd6e6ed2022d15a916d56aa1e9ee572_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:10dc6026262056f195e1b2e5543e4608f9361b9e09e4d605bb95e4ea2bd4242d_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:10dc6026262056f195e1b2e5543e4608f9361b9e09e4d605bb95e4ea2bd4242d_amd64" }, "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:10dc6026262056f195e1b2e5543e4608f9361b9e09e4d605bb95e4ea2bd4242d_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:496f4d55ffe7cf3ee640b36b3d8bd8008b36573cf44bd43e9f956e728abeab3f_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:496f4d55ffe7cf3ee640b36b3d8bd8008b36573cf44bd43e9f956e728abeab3f_s390x" }, "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:496f4d55ffe7cf3ee640b36b3d8bd8008b36573cf44bd43e9f956e728abeab3f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:608473ab397cf40dca9b6ff3719e4bb349e484982786a36a98e35b90ee50a693_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:608473ab397cf40dca9b6ff3719e4bb349e484982786a36a98e35b90ee50a693_arm64" }, "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:608473ab397cf40dca9b6ff3719e4bb349e484982786a36a98e35b90ee50a693_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:e4bb2eedd285c1cdc900e35f78ad7578e37a24d3444a8e2ae1b3de00b4d71c51_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:e4bb2eedd285c1cdc900e35f78ad7578e37a24d3444a8e2ae1b3de00b4d71c51_ppc64le" }, "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:e4bb2eedd285c1cdc900e35f78ad7578e37a24d3444a8e2ae1b3de00b4d71c51_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9@sha256:78a3e76e8a99518ab3521ce8463241ddfd5e38fb91ca00cd537a6f3cc333f03b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:78a3e76e8a99518ab3521ce8463241ddfd5e38fb91ca00cd537a6f3cc333f03b_ppc64le" }, "product_reference": "openshift4/ose-prometheus-rhel9@sha256:78a3e76e8a99518ab3521ce8463241ddfd5e38fb91ca00cd537a6f3cc333f03b_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9@sha256:a18234870d5c78840933b6336d80d9af4062287849b2d3b885ec95c1c8007257_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a18234870d5c78840933b6336d80d9af4062287849b2d3b885ec95c1c8007257_s390x" }, "product_reference": "openshift4/ose-prometheus-rhel9@sha256:a18234870d5c78840933b6336d80d9af4062287849b2d3b885ec95c1c8007257_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9@sha256:b7c1ba18acb4864351f5928da3bc3f407c0dbce4d41d62000b77718bf884093e_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:b7c1ba18acb4864351f5928da3bc3f407c0dbce4d41d62000b77718bf884093e_arm64" }, "product_reference": "openshift4/ose-prometheus-rhel9@sha256:b7c1ba18acb4864351f5928da3bc3f407c0dbce4d41d62000b77718bf884093e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9@sha256:f88e17eb66ecac63ada4f5ed4ff5e387bff1ed9feb03c0d0418bb9027364c0ee_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:f88e17eb66ecac63ada4f5ed4ff5e387bff1ed9feb03c0d0418bb9027364c0ee_amd64" }, "product_reference": "openshift4/ose-prometheus-rhel9@sha256:f88e17eb66ecac63ada4f5ed4ff5e387bff1ed9feb03c0d0418bb9027364c0ee_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel9@sha256:1c06dc83c6de94b6ffda3fe352a0288e469164542632625adbdb42eca93bbe9c_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:1c06dc83c6de94b6ffda3fe352a0288e469164542632625adbdb42eca93bbe9c_amd64" }, "product_reference": "openshift4/ose-sdn-rhel9@sha256:1c06dc83c6de94b6ffda3fe352a0288e469164542632625adbdb42eca93bbe9c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel9@sha256:71386e8e59d557e5d1aff8f3822799d8e2722d5b0ff1df2dfe52a6fa8d98c53a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:71386e8e59d557e5d1aff8f3822799d8e2722d5b0ff1df2dfe52a6fa8d98c53a_ppc64le" }, "product_reference": "openshift4/ose-sdn-rhel9@sha256:71386e8e59d557e5d1aff8f3822799d8e2722d5b0ff1df2dfe52a6fa8d98c53a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel9@sha256:c3f0fd141772cfc5831d091883c7225a0ea5836c171f155a5e164586e7314427_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:c3f0fd141772cfc5831d091883c7225a0ea5836c171f155a5e164586e7314427_arm64" }, "product_reference": "openshift4/ose-sdn-rhel9@sha256:c3f0fd141772cfc5831d091883c7225a0ea5836c171f155a5e164586e7314427_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel9@sha256:ea3bed93c33556eade81a7dd59806be6b1b488c0a7a1a0c8558b90531ab45535_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:ea3bed93c33556eade81a7dd59806be6b1b488c0a7a1a0c8558b90531ab45535_s390x" }, "product_reference": "openshift4/ose-sdn-rhel9@sha256:ea3bed93c33556eade81a7dd59806be6b1b488c0a7a1a0c8558b90531ab45535_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests-rhel9@sha256:272591d27e519c37f72c24b74f3f56af952e58f96af5ccf1748b23b0e1fc4ee5_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:272591d27e519c37f72c24b74f3f56af952e58f96af5ccf1748b23b0e1fc4ee5_amd64" }, "product_reference": "openshift4/ose-tests-rhel9@sha256:272591d27e519c37f72c24b74f3f56af952e58f96af5ccf1748b23b0e1fc4ee5_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests-rhel9@sha256:763c7a987cc68b5250a50ff62c621ebb8d6d1d85a2abe5200aabca7a2099fb53_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:763c7a987cc68b5250a50ff62c621ebb8d6d1d85a2abe5200aabca7a2099fb53_ppc64le" }, "product_reference": "openshift4/ose-tests-rhel9@sha256:763c7a987cc68b5250a50ff62c621ebb8d6d1d85a2abe5200aabca7a2099fb53_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests-rhel9@sha256:d00e205045b52e0d5a3f853386f4ef1a30820b2d01da00262e5c435a86699d44_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:d00e205045b52e0d5a3f853386f4ef1a30820b2d01da00262e5c435a86699d44_arm64" }, "product_reference": "openshift4/ose-tests-rhel9@sha256:d00e205045b52e0d5a3f853386f4ef1a30820b2d01da00262e5c435a86699d44_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests-rhel9@sha256:f03b4f07059c773338c8dbfd1d066a179eb943940a7abdeb6f00bae8c95033cf_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f03b4f07059c773338c8dbfd1d066a179eb943940a7abdeb6f00bae8c95033cf_s390x" }, "product_reference": "openshift4/ose-tests-rhel9@sha256:f03b4f07059c773338c8dbfd1d066a179eb943940a7abdeb6f00bae8c95033cf_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel9@sha256:08ca1c43e37015b466a7659fa1fe79e7aac743d9d7e68a2836c0bc3324e6cf84_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:08ca1c43e37015b466a7659fa1fe79e7aac743d9d7e68a2836c0bc3324e6cf84_s390x" }, "product_reference": "openshift4/ose-tools-rhel9@sha256:08ca1c43e37015b466a7659fa1fe79e7aac743d9d7e68a2836c0bc3324e6cf84_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel9@sha256:513f3597987b7e03f0b285f6fd5fefb65e7f3e85bbd8e73b0c869a9d7d6b9a96_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:513f3597987b7e03f0b285f6fd5fefb65e7f3e85bbd8e73b0c869a9d7d6b9a96_arm64" }, "product_reference": "openshift4/ose-tools-rhel9@sha256:513f3597987b7e03f0b285f6fd5fefb65e7f3e85bbd8e73b0c869a9d7d6b9a96_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel9@sha256:93127a15518289d7caba655974214dc8a74c08570796a4dbb1abb14532c161b1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:93127a15518289d7caba655974214dc8a74c08570796a4dbb1abb14532c161b1_ppc64le" }, "product_reference": "openshift4/ose-tools-rhel9@sha256:93127a15518289d7caba655974214dc8a74c08570796a4dbb1abb14532c161b1_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel9@sha256:c9abbeea2672bf1072dfc16eaaa19d47413c6d80169eae0b6cf357369147708f_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:c9abbeea2672bf1072dfc16eaaa19d47413c6d80169eae0b6cf357369147708f_amd64" }, "product_reference": "openshift4/ose-tools-rhel9@sha256:c9abbeea2672bf1072dfc16eaaa19d47413c6d80169eae0b6cf357369147708f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_aarch64" }, "product_reference": "rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_ppc64le" }, "product_reference": "rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_s390x" }, "product_reference": "rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_x86_64" }, "product_reference": "rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-55549", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-03-14T02:00:39.884650+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:860ce0a83db151e3b13f8c01b568074bbaa85eb0de52cf50daedf822d377b269_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a9d19540219faa65f48a4e94177e6fd8da3c358e6e2ac05be96619c580193dd9_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b295b56aa74cdc389411ef6ded30ff786795692fdcb75aebe7bdeeaff0dcfab1_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d65c47bfe03dcb3567d8063fd7fc0c94caf176d517163e54a3c988a6ea5ad10b_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:261465289dc4d63a530f77027dd35bf504dc2652174be990c92eee8987b939d0_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:46459c77907193a033e9da0126ece251b587fdfe021ebea5b04e3634d9b879c6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7d6dbb421a4af40f2ff22f3835fa62f186723459c5d72b53dc79873388bad802_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a7fd3d4836c4839b3229bcf91b51070e5f7f75535f92aff9088043299719c418_amd64", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:081900c035d3b229b7addc2cfe371144eced313162d7c6b6c6bcd644f1023f36_s390x", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7c83d4bf0a7bd4a501268c9587fcbc0fbcab005821dec3dd16d665c4fd980840_amd64", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7f22893f2dc997fbf488c1d3149de6c405c5e9b12c80f0e443132ea016a3adf3_ppc64le", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:964c654492fb56da61e38f0e3cbbd4f57adbf0db93e204de42556ddcfd3d3e7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:2a9db51050d91e01c42d97066c453c6d092c63a80774e2f7b5e3a843e1f437e7_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:7b4386e6a2988a618dce651a0ff4054e3c42f1f4d26b6a3fce2e432f0f80f875_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b47452eb4d6c7c4ac659ee8c1f40e5af24569d3533d8e445b187348d6db44b58_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:fb29de1b8e2c8cb210758886c40cc788190c6fb1e94daea6dd7a7c4d01ac1d25_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:057838eb4463cf16b2fa968074fe0e9edd062bd68d144bfb6ee768f1cc5c67ef_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d2af14b1c1e75bf65bd8b8740a3a13328fb2cc9268bb39d52e220d86175dc5c_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6072f07967b310d115cadbfbd9c67d9afe60b57cef3618726ad74a1b0bfcbd79_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:de5e93288c8ae6cfc17191d4e1c8f815d129594e5264e3a7684db48bb7ea29d6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1423b60b44a2124fa11036763e27567cb2b75bcaf8feb145b569adb96c244ec5_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:92f3e7a8cc1130f04544080ab3d1ad78d5a7a9cf32f5312f916ab21c74cfdca9_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9510614b7dfc0e77a5da768bad7a5ba20f2d152158d6bbefa9db65a8af9549cb_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c50264f7bd22f054dcbc3d69aead131c768f08653bea2e264225c6dff3add762_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:528fa34b576ab6db4422214dd7a9d28b736c0daa71aa14d7410cecab61069011_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f693168cd9f36f7a838d4e54bde81701aee7da059581ef67cbb03c7683e03f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e201d43af48d9cb61f8e9cbc4227d7c2b4dc193e045102ca75b3f96952201d2f_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f9d94d6da2f014ed2301efc2d0f591c5a18bc219a175e97cc96a3556acaadde2_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:30e0a477fa0468046efa7bc0dfa1532e0ccdf834e616623ac50b6a7bec94746d_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:3deb5c702229d507b914db5339a07ca8e6babefc703ec05e8a6e6b8ade9b0cc6_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4f82e4b1c9d078f27cf61ae8d581c03802ceb289499f49c8105bf77c635906a0_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:ee6c8e344afdccc804b0470344c2f45740a1f883a8487c9dca7b4d28c897b474_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a531fcc48ec6d4b9403e4c074ccc04aa9cb61578eb646b11b0e20946de656574_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a9ac87283d57789434ab8b3c7750ed0680322999ae585a2b47542cf9d49ac490_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9d39d3746a3646cfe102aa064cd854584e67050dab77e0141994b9bbe6dcc92_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ec76451ea1504924e5147f7aa79448cf3a364ac015a796efc5025d8ddddcc1ad_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1804c00ec915f63b319034acbd315cded665bce036d12c06866de1af8326bc50_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1f9d2ad9c002f46976997aa7042b834f5fc3db7b4311732abbe612d8879b0066_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:644a89e905292666047cd579daf7d669ee015a74c80462c3d312f4a7eba3bb52_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:da00b777c3463d6a213d5139a9a18c43bbff277038fc33fae3ec52e20ac1713b_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:51f7f5ddde0ec8899b920bc9bb0ba88efeae3ead34575c285927a5eb3b16aa83_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:64fb89483e495d6881f058985f6dbf6252a5ce7760cc7b2a5e2014100d378801_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:99b323b670c07aa13bbd26088bc8298d3b3db5d0fda55bb4ff76864ad46a263e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b49cb86e386f9488a37de984954a8c1589c016a7baf8ecf6fb7bb630677ae8e3_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4557645d30516d8f2a2363c561a3ac737ab0b4b6ec2289974394c4a91690c829_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a835696eed08d852f85979051e0f01f70f932bcdee6d5f664340a11b1384e8f_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:86c455ea1298f1172be0a6053473fe2bca468ed58c40797048a449772671f0df_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b3413f9deb40e709eef39571dfe63328d8c8f5f311a58c15939d17f5acef8687_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:0b785fc0b7e7a522f98207f7156744a9df7b23a8e696f02d2074281ea188023a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:85c3185e341a48c2b332330856ce504a9bc6bbadc8c24a393227d2fdaebf42b0_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:9ce6f79f2bde0d6037e68efacbba0998cd28776ccae67746a4f4ec37532b0223_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a414b7759efdbbe396a44585c38841cbf1fb80bfd5e416dd93a73dba2ea061c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:10224859db0023e6d1c1be87e0dcee2b1de1e58e27fc347585eed583a940bf28_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:2b4c9190f8e423e261399ab6093b131fee196d08c642c49248765bed42e02e67_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:941b7d97e6f4ab9415ab3b490190d5b8505d4e36a44147d85323d7ad52353d06_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c66b3a513942118fc2a1e02714dc9a95a02aefad0c2765d4e2504967113fbd19_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:45bf5aac0eced37529ffe27e7d5cb8f388b735b8e4fb573d49531efb11adf301_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:528af7acbbbda3e4532322c5d901a32527ee87e5885493f098f7335c9bfd2d2d_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e738d8fced1d673d2fb60ff088cac8d70ba06d294bbab91445c600dd4dd29254_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:ee255c8f9c8b7b7cc9e75c81bc19afac25ec151dc8e0203d9b97c635f27c8b33_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:12cefdcc46288b9ac31e216b5a1e1890d84dc0e3f9704d1304676a238ea2a249_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:6dd78c4a6ac93954c1774ce4cc570947aec7f38989bb0f33e8feea3b849c042b_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ac56fb46829cbd56e7d595aa7db614b040fcd493ea31df47f3bae5b8c65e1460_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e33059d3489640a770c2d57eea858f3d6d8a14601df72ff1eebc492225943a30_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:2a9509a70e9535fdc32d2ee4496adfa4217c194b146373a6348c1fe40b1a5eca_arm64", "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:8991e29d2c9480cf1ac21aa53f912207196f742b6625a289900a489d32113f0b_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:2617439359959e06027195b7d3f10f88444c2f1c79ca6814890f8f865f8c31f3_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:4ad0e1122bdfca22d8bfb68e2812d9452a62e7b7a0f9aa6cec9fde537f56c768_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:5a1d57e1e1e358ef1178ba590ad6a9743108bf2302c9aa0dfee80335b21404bd_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:68b3e1bbbc90a335e5d3fc26460048fc154ba57822f319b8b2db851a55d560fb_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3ca279364a7aec58dab85a64ce61d8f41ba3e877484bc077e30b32338fe9f363_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3d18077950529996f057adc61ad63a882f73f9099307601a58ddba448ac06716_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:59efc94c00759de9a5b6413caf4bef51a2c13dd09cf923e6f565f53f5ab592d7_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:a5ad21b9e65e9a0010571208eb06f5b6ddc8ab9cfbcfa3b3626de2e38edc45ed_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:12e9d71b29e5c68a30e02694eecb4ca155e0149a709a1ce72654bbbce2a2fe3a_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:30c84ac84995e858ff4853263508e53ac6f8b6c8405856baf53813542a74d878_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:637bd9b5cfc57a76dd8135ca9fd3d34f8dd9fd651db782ec6c59f3103313b364_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:9cb574f48fe7ae0f5e108756a178f54b54c8dd4ea4493ed433f5a713643e808a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:691f4a39f5b2b8b0aae6013a894a24243105cabc0d253499b8a8ffbb85ee6ca9_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f724158c4f8bb3ed8285a6d481710d01683dae88d538bcc28e56865093cd0ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a442dde74074eba93c66b2a4c2486cc90ffc1906436b97abc5b9bfcf2d9ffdd4_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:c02c96670329d43901bcc84861ee3da4291ed99b2cbb59f3a3d7c029dd2515a7_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:068b9a43ef9bc1b80856d35342a7019a551dbeb225519a078a3afe03f61c8072_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:10cc21939c469d62b00d6cda4c82aaea50b3fcdaf91a36bbfae2dbd613ec612c_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79f3f48084e9f1039b6889123051da0d10639ff6ad8f748bc87899a76c6cedae_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:1d7620161286b05b7860eea1e8d67286bad8b7268113eb2bd579a776bf70c069_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:778c2ce283e91c9cdee3f9784f61b784dd30468ad579d68b17fa37858e89ed59_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:a4eda7ca3a19edf4b4924da2ab2a69feb14fdb88a7fd9917e5009ba031818e77_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e43690be26438f76aa50403b899210ebb4d4159e6e3931eea7bc080d6d7b8254_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:0dc5c7c306fb900395c3ce3f6c6782479ca428719a071740c2a70aec851945a8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2c6ce940ff22ba1d5d72301a718332592ffdfb85e0cac899fc964792c643a3a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:bfbb5fdfbe23a2d1cafb7c213244deb0b1ef96dc4d808275ceb24690035d4fda_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dfcb8b084b5fb087c2157c50c7d1669fdb5a4031f35e7caa91a0e8e5c97f3de0_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:12a1554e487c476de1331fcbf6aa6ce3009090c9ea5765bf7f9a3f7ebcfe53e3_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:648c75854be14c1a8f99304d4e5318607e597b8eaec40b197378da055febb4c3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:668b1e567721b6cdf202be799054a9f0fba9a37654d35cc2ce0288231448beb5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:875b234aa7c4a6debbeee4f8940209037e79021c6b65a4405a03400691d5b033_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:37cb26df09ec9460e855af26856a54d8779aa59dbd6342b8ddd1b4dcaded2f06_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:66ad143016d700f23b3cf9fbf5cd1a134e27ab49275e597168599f791d9819ae_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d7bd0bf0c0812009235386ee9e12c78b7f8477b1f8ccf18d0dc09f738220415a_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f12cc858e9c7b066d87666fb48e146fdedd6e6ed2022d15a916d56aa1e9ee572_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:10dc6026262056f195e1b2e5543e4608f9361b9e09e4d605bb95e4ea2bd4242d_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:496f4d55ffe7cf3ee640b36b3d8bd8008b36573cf44bd43e9f956e728abeab3f_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:608473ab397cf40dca9b6ff3719e4bb349e484982786a36a98e35b90ee50a693_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:e4bb2eedd285c1cdc900e35f78ad7578e37a24d3444a8e2ae1b3de00b4d71c51_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:78a3e76e8a99518ab3521ce8463241ddfd5e38fb91ca00cd537a6f3cc333f03b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a18234870d5c78840933b6336d80d9af4062287849b2d3b885ec95c1c8007257_s390x", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:b7c1ba18acb4864351f5928da3bc3f407c0dbce4d41d62000b77718bf884093e_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:f88e17eb66ecac63ada4f5ed4ff5e387bff1ed9feb03c0d0418bb9027364c0ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:1c06dc83c6de94b6ffda3fe352a0288e469164542632625adbdb42eca93bbe9c_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:71386e8e59d557e5d1aff8f3822799d8e2722d5b0ff1df2dfe52a6fa8d98c53a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:c3f0fd141772cfc5831d091883c7225a0ea5836c171f155a5e164586e7314427_arm64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:ea3bed93c33556eade81a7dd59806be6b1b488c0a7a1a0c8558b90531ab45535_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:272591d27e519c37f72c24b74f3f56af952e58f96af5ccf1748b23b0e1fc4ee5_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:763c7a987cc68b5250a50ff62c621ebb8d6d1d85a2abe5200aabca7a2099fb53_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:d00e205045b52e0d5a3f853386f4ef1a30820b2d01da00262e5c435a86699d44_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f03b4f07059c773338c8dbfd1d066a179eb943940a7abdeb6f00bae8c95033cf_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:08ca1c43e37015b466a7659fa1fe79e7aac743d9d7e68a2836c0bc3324e6cf84_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:513f3597987b7e03f0b285f6fd5fefb65e7f3e85bbd8e73b0c869a9d7d6b9a96_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:93127a15518289d7caba655974214dc8a74c08570796a4dbb1abb14532c161b1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:c9abbeea2672bf1072dfc16eaaa19d47413c6d80169eae0b6cf357369147708f_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2352484" } ], "notes": [ { "category": "description", "text": "A flaw was found in libxslt. This vulnerability allows an attacker to trigger a use-after-free issue by excluding result prefixes.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxslt: Use-After-Free in libxslt (xsltGetInheritedNsList)", "title": "Vulnerability summary" }, { "category": "other", "text": "This use-after-free vulnerability in libxslt marked as Important rather than a Moderate flaw, due to its potential to enable arbitrary code execution or cause denial-of-service conditions. The vulnerability arises from mishandled memory in the exclPrefixTab table, which references freed namespace URLs during stylesheet processing. When an included stylesheet has xsl:text as the root and is deleted, the associated namespace URLs remain referenced in exclPrefixTab despite being freed, leading to a classic use-after-free condition. Since libxslt is a core XML transformation library frequently used in complex server-side applications (e.g., web frameworks, document rendering), an attacker can craft malicious XSLT stylesheets to exploit this flaw, potentially gaining remote code execution within the application\u0027s process.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_s390x", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_x86_64" ], "known_not_affected": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:860ce0a83db151e3b13f8c01b568074bbaa85eb0de52cf50daedf822d377b269_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a9d19540219faa65f48a4e94177e6fd8da3c358e6e2ac05be96619c580193dd9_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b295b56aa74cdc389411ef6ded30ff786795692fdcb75aebe7bdeeaff0dcfab1_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d65c47bfe03dcb3567d8063fd7fc0c94caf176d517163e54a3c988a6ea5ad10b_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:261465289dc4d63a530f77027dd35bf504dc2652174be990c92eee8987b939d0_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:46459c77907193a033e9da0126ece251b587fdfe021ebea5b04e3634d9b879c6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7d6dbb421a4af40f2ff22f3835fa62f186723459c5d72b53dc79873388bad802_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a7fd3d4836c4839b3229bcf91b51070e5f7f75535f92aff9088043299719c418_amd64", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:081900c035d3b229b7addc2cfe371144eced313162d7c6b6c6bcd644f1023f36_s390x", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7c83d4bf0a7bd4a501268c9587fcbc0fbcab005821dec3dd16d665c4fd980840_amd64", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7f22893f2dc997fbf488c1d3149de6c405c5e9b12c80f0e443132ea016a3adf3_ppc64le", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:964c654492fb56da61e38f0e3cbbd4f57adbf0db93e204de42556ddcfd3d3e7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:2a9db51050d91e01c42d97066c453c6d092c63a80774e2f7b5e3a843e1f437e7_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:7b4386e6a2988a618dce651a0ff4054e3c42f1f4d26b6a3fce2e432f0f80f875_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b47452eb4d6c7c4ac659ee8c1f40e5af24569d3533d8e445b187348d6db44b58_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:fb29de1b8e2c8cb210758886c40cc788190c6fb1e94daea6dd7a7c4d01ac1d25_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:057838eb4463cf16b2fa968074fe0e9edd062bd68d144bfb6ee768f1cc5c67ef_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d2af14b1c1e75bf65bd8b8740a3a13328fb2cc9268bb39d52e220d86175dc5c_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6072f07967b310d115cadbfbd9c67d9afe60b57cef3618726ad74a1b0bfcbd79_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:de5e93288c8ae6cfc17191d4e1c8f815d129594e5264e3a7684db48bb7ea29d6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1423b60b44a2124fa11036763e27567cb2b75bcaf8feb145b569adb96c244ec5_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:92f3e7a8cc1130f04544080ab3d1ad78d5a7a9cf32f5312f916ab21c74cfdca9_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9510614b7dfc0e77a5da768bad7a5ba20f2d152158d6bbefa9db65a8af9549cb_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c50264f7bd22f054dcbc3d69aead131c768f08653bea2e264225c6dff3add762_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:528fa34b576ab6db4422214dd7a9d28b736c0daa71aa14d7410cecab61069011_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f693168cd9f36f7a838d4e54bde81701aee7da059581ef67cbb03c7683e03f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e201d43af48d9cb61f8e9cbc4227d7c2b4dc193e045102ca75b3f96952201d2f_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f9d94d6da2f014ed2301efc2d0f591c5a18bc219a175e97cc96a3556acaadde2_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:30e0a477fa0468046efa7bc0dfa1532e0ccdf834e616623ac50b6a7bec94746d_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:3deb5c702229d507b914db5339a07ca8e6babefc703ec05e8a6e6b8ade9b0cc6_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4f82e4b1c9d078f27cf61ae8d581c03802ceb289499f49c8105bf77c635906a0_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:ee6c8e344afdccc804b0470344c2f45740a1f883a8487c9dca7b4d28c897b474_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a531fcc48ec6d4b9403e4c074ccc04aa9cb61578eb646b11b0e20946de656574_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a9ac87283d57789434ab8b3c7750ed0680322999ae585a2b47542cf9d49ac490_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9d39d3746a3646cfe102aa064cd854584e67050dab77e0141994b9bbe6dcc92_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ec76451ea1504924e5147f7aa79448cf3a364ac015a796efc5025d8ddddcc1ad_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1804c00ec915f63b319034acbd315cded665bce036d12c06866de1af8326bc50_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1f9d2ad9c002f46976997aa7042b834f5fc3db7b4311732abbe612d8879b0066_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:644a89e905292666047cd579daf7d669ee015a74c80462c3d312f4a7eba3bb52_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:da00b777c3463d6a213d5139a9a18c43bbff277038fc33fae3ec52e20ac1713b_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:51f7f5ddde0ec8899b920bc9bb0ba88efeae3ead34575c285927a5eb3b16aa83_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:64fb89483e495d6881f058985f6dbf6252a5ce7760cc7b2a5e2014100d378801_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:99b323b670c07aa13bbd26088bc8298d3b3db5d0fda55bb4ff76864ad46a263e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b49cb86e386f9488a37de984954a8c1589c016a7baf8ecf6fb7bb630677ae8e3_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4557645d30516d8f2a2363c561a3ac737ab0b4b6ec2289974394c4a91690c829_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a835696eed08d852f85979051e0f01f70f932bcdee6d5f664340a11b1384e8f_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:86c455ea1298f1172be0a6053473fe2bca468ed58c40797048a449772671f0df_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b3413f9deb40e709eef39571dfe63328d8c8f5f311a58c15939d17f5acef8687_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:0b785fc0b7e7a522f98207f7156744a9df7b23a8e696f02d2074281ea188023a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:85c3185e341a48c2b332330856ce504a9bc6bbadc8c24a393227d2fdaebf42b0_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:9ce6f79f2bde0d6037e68efacbba0998cd28776ccae67746a4f4ec37532b0223_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a414b7759efdbbe396a44585c38841cbf1fb80bfd5e416dd93a73dba2ea061c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:10224859db0023e6d1c1be87e0dcee2b1de1e58e27fc347585eed583a940bf28_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:2b4c9190f8e423e261399ab6093b131fee196d08c642c49248765bed42e02e67_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:941b7d97e6f4ab9415ab3b490190d5b8505d4e36a44147d85323d7ad52353d06_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c66b3a513942118fc2a1e02714dc9a95a02aefad0c2765d4e2504967113fbd19_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:45bf5aac0eced37529ffe27e7d5cb8f388b735b8e4fb573d49531efb11adf301_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:528af7acbbbda3e4532322c5d901a32527ee87e5885493f098f7335c9bfd2d2d_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e738d8fced1d673d2fb60ff088cac8d70ba06d294bbab91445c600dd4dd29254_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:ee255c8f9c8b7b7cc9e75c81bc19afac25ec151dc8e0203d9b97c635f27c8b33_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:12cefdcc46288b9ac31e216b5a1e1890d84dc0e3f9704d1304676a238ea2a249_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:6dd78c4a6ac93954c1774ce4cc570947aec7f38989bb0f33e8feea3b849c042b_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ac56fb46829cbd56e7d595aa7db614b040fcd493ea31df47f3bae5b8c65e1460_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e33059d3489640a770c2d57eea858f3d6d8a14601df72ff1eebc492225943a30_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:2a9509a70e9535fdc32d2ee4496adfa4217c194b146373a6348c1fe40b1a5eca_arm64", "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:8991e29d2c9480cf1ac21aa53f912207196f742b6625a289900a489d32113f0b_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:2617439359959e06027195b7d3f10f88444c2f1c79ca6814890f8f865f8c31f3_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:4ad0e1122bdfca22d8bfb68e2812d9452a62e7b7a0f9aa6cec9fde537f56c768_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:5a1d57e1e1e358ef1178ba590ad6a9743108bf2302c9aa0dfee80335b21404bd_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:68b3e1bbbc90a335e5d3fc26460048fc154ba57822f319b8b2db851a55d560fb_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3ca279364a7aec58dab85a64ce61d8f41ba3e877484bc077e30b32338fe9f363_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3d18077950529996f057adc61ad63a882f73f9099307601a58ddba448ac06716_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:59efc94c00759de9a5b6413caf4bef51a2c13dd09cf923e6f565f53f5ab592d7_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:a5ad21b9e65e9a0010571208eb06f5b6ddc8ab9cfbcfa3b3626de2e38edc45ed_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:12e9d71b29e5c68a30e02694eecb4ca155e0149a709a1ce72654bbbce2a2fe3a_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:30c84ac84995e858ff4853263508e53ac6f8b6c8405856baf53813542a74d878_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:637bd9b5cfc57a76dd8135ca9fd3d34f8dd9fd651db782ec6c59f3103313b364_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:9cb574f48fe7ae0f5e108756a178f54b54c8dd4ea4493ed433f5a713643e808a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:691f4a39f5b2b8b0aae6013a894a24243105cabc0d253499b8a8ffbb85ee6ca9_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f724158c4f8bb3ed8285a6d481710d01683dae88d538bcc28e56865093cd0ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a442dde74074eba93c66b2a4c2486cc90ffc1906436b97abc5b9bfcf2d9ffdd4_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:c02c96670329d43901bcc84861ee3da4291ed99b2cbb59f3a3d7c029dd2515a7_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:068b9a43ef9bc1b80856d35342a7019a551dbeb225519a078a3afe03f61c8072_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:10cc21939c469d62b00d6cda4c82aaea50b3fcdaf91a36bbfae2dbd613ec612c_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79f3f48084e9f1039b6889123051da0d10639ff6ad8f748bc87899a76c6cedae_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:1d7620161286b05b7860eea1e8d67286bad8b7268113eb2bd579a776bf70c069_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:778c2ce283e91c9cdee3f9784f61b784dd30468ad579d68b17fa37858e89ed59_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:a4eda7ca3a19edf4b4924da2ab2a69feb14fdb88a7fd9917e5009ba031818e77_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e43690be26438f76aa50403b899210ebb4d4159e6e3931eea7bc080d6d7b8254_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:0dc5c7c306fb900395c3ce3f6c6782479ca428719a071740c2a70aec851945a8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2c6ce940ff22ba1d5d72301a718332592ffdfb85e0cac899fc964792c643a3a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:bfbb5fdfbe23a2d1cafb7c213244deb0b1ef96dc4d808275ceb24690035d4fda_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dfcb8b084b5fb087c2157c50c7d1669fdb5a4031f35e7caa91a0e8e5c97f3de0_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:12a1554e487c476de1331fcbf6aa6ce3009090c9ea5765bf7f9a3f7ebcfe53e3_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:648c75854be14c1a8f99304d4e5318607e597b8eaec40b197378da055febb4c3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:668b1e567721b6cdf202be799054a9f0fba9a37654d35cc2ce0288231448beb5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:875b234aa7c4a6debbeee4f8940209037e79021c6b65a4405a03400691d5b033_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:37cb26df09ec9460e855af26856a54d8779aa59dbd6342b8ddd1b4dcaded2f06_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:66ad143016d700f23b3cf9fbf5cd1a134e27ab49275e597168599f791d9819ae_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d7bd0bf0c0812009235386ee9e12c78b7f8477b1f8ccf18d0dc09f738220415a_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f12cc858e9c7b066d87666fb48e146fdedd6e6ed2022d15a916d56aa1e9ee572_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:10dc6026262056f195e1b2e5543e4608f9361b9e09e4d605bb95e4ea2bd4242d_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:496f4d55ffe7cf3ee640b36b3d8bd8008b36573cf44bd43e9f956e728abeab3f_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:608473ab397cf40dca9b6ff3719e4bb349e484982786a36a98e35b90ee50a693_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:e4bb2eedd285c1cdc900e35f78ad7578e37a24d3444a8e2ae1b3de00b4d71c51_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:78a3e76e8a99518ab3521ce8463241ddfd5e38fb91ca00cd537a6f3cc333f03b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a18234870d5c78840933b6336d80d9af4062287849b2d3b885ec95c1c8007257_s390x", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:b7c1ba18acb4864351f5928da3bc3f407c0dbce4d41d62000b77718bf884093e_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:f88e17eb66ecac63ada4f5ed4ff5e387bff1ed9feb03c0d0418bb9027364c0ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:1c06dc83c6de94b6ffda3fe352a0288e469164542632625adbdb42eca93bbe9c_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:71386e8e59d557e5d1aff8f3822799d8e2722d5b0ff1df2dfe52a6fa8d98c53a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:c3f0fd141772cfc5831d091883c7225a0ea5836c171f155a5e164586e7314427_arm64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:ea3bed93c33556eade81a7dd59806be6b1b488c0a7a1a0c8558b90531ab45535_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:272591d27e519c37f72c24b74f3f56af952e58f96af5ccf1748b23b0e1fc4ee5_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:763c7a987cc68b5250a50ff62c621ebb8d6d1d85a2abe5200aabca7a2099fb53_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:d00e205045b52e0d5a3f853386f4ef1a30820b2d01da00262e5c435a86699d44_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f03b4f07059c773338c8dbfd1d066a179eb943940a7abdeb6f00bae8c95033cf_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:08ca1c43e37015b466a7659fa1fe79e7aac743d9d7e68a2836c0bc3324e6cf84_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:513f3597987b7e03f0b285f6fd5fefb65e7f3e85bbd8e73b0c869a9d7d6b9a96_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:93127a15518289d7caba655974214dc8a74c08570796a4dbb1abb14532c161b1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:c9abbeea2672bf1072dfc16eaaa19d47413c6d80169eae0b6cf357369147708f_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-55549" }, { "category": "external", "summary": "RHBZ#2352484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352484" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-55549", "url": "https://www.cve.org/CVERecord?id=CVE-2024-55549" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-55549", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-55549" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxslt/-/issues/127", "url": "https://gitlab.gnome.org/GNOME/libxslt/-/issues/127" } ], "release_date": "2025-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-15T00:44:29+00:00", "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:9871f990d9f956d735e85e2040101377d5fd7cc4e62e8f54feb62650190216c9\n\n (For s390x architecture)\n The image digest is sha256:851bac58b8ba11752792467aca680d41a1b306ba9e4973dca4b79d4adba93e55\n\n (For ppc64le architecture)\n The image digest is sha256:cbd719c4e8627d894621ffbfca8adc31669ccfd63411889b58810111bcf34b00\n\n (For aarch64 architecture)\n The image digest is sha256:9cd61312dbd5619bed52ea20afb0fb6b6634f4c76394fea5b5187fc4083e8027\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16]/html-single/updating_clusters/index#updating-cluster-cli.", "product_ids": [ "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_s390x", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4731" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:860ce0a83db151e3b13f8c01b568074bbaa85eb0de52cf50daedf822d377b269_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a9d19540219faa65f48a4e94177e6fd8da3c358e6e2ac05be96619c580193dd9_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b295b56aa74cdc389411ef6ded30ff786795692fdcb75aebe7bdeeaff0dcfab1_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d65c47bfe03dcb3567d8063fd7fc0c94caf176d517163e54a3c988a6ea5ad10b_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:261465289dc4d63a530f77027dd35bf504dc2652174be990c92eee8987b939d0_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:46459c77907193a033e9da0126ece251b587fdfe021ebea5b04e3634d9b879c6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7d6dbb421a4af40f2ff22f3835fa62f186723459c5d72b53dc79873388bad802_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a7fd3d4836c4839b3229bcf91b51070e5f7f75535f92aff9088043299719c418_amd64", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:081900c035d3b229b7addc2cfe371144eced313162d7c6b6c6bcd644f1023f36_s390x", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7c83d4bf0a7bd4a501268c9587fcbc0fbcab005821dec3dd16d665c4fd980840_amd64", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7f22893f2dc997fbf488c1d3149de6c405c5e9b12c80f0e443132ea016a3adf3_ppc64le", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:964c654492fb56da61e38f0e3cbbd4f57adbf0db93e204de42556ddcfd3d3e7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:2a9db51050d91e01c42d97066c453c6d092c63a80774e2f7b5e3a843e1f437e7_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:7b4386e6a2988a618dce651a0ff4054e3c42f1f4d26b6a3fce2e432f0f80f875_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b47452eb4d6c7c4ac659ee8c1f40e5af24569d3533d8e445b187348d6db44b58_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:fb29de1b8e2c8cb210758886c40cc788190c6fb1e94daea6dd7a7c4d01ac1d25_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:057838eb4463cf16b2fa968074fe0e9edd062bd68d144bfb6ee768f1cc5c67ef_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d2af14b1c1e75bf65bd8b8740a3a13328fb2cc9268bb39d52e220d86175dc5c_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6072f07967b310d115cadbfbd9c67d9afe60b57cef3618726ad74a1b0bfcbd79_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:de5e93288c8ae6cfc17191d4e1c8f815d129594e5264e3a7684db48bb7ea29d6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1423b60b44a2124fa11036763e27567cb2b75bcaf8feb145b569adb96c244ec5_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:92f3e7a8cc1130f04544080ab3d1ad78d5a7a9cf32f5312f916ab21c74cfdca9_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9510614b7dfc0e77a5da768bad7a5ba20f2d152158d6bbefa9db65a8af9549cb_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c50264f7bd22f054dcbc3d69aead131c768f08653bea2e264225c6dff3add762_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:528fa34b576ab6db4422214dd7a9d28b736c0daa71aa14d7410cecab61069011_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f693168cd9f36f7a838d4e54bde81701aee7da059581ef67cbb03c7683e03f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e201d43af48d9cb61f8e9cbc4227d7c2b4dc193e045102ca75b3f96952201d2f_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f9d94d6da2f014ed2301efc2d0f591c5a18bc219a175e97cc96a3556acaadde2_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:30e0a477fa0468046efa7bc0dfa1532e0ccdf834e616623ac50b6a7bec94746d_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:3deb5c702229d507b914db5339a07ca8e6babefc703ec05e8a6e6b8ade9b0cc6_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4f82e4b1c9d078f27cf61ae8d581c03802ceb289499f49c8105bf77c635906a0_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:ee6c8e344afdccc804b0470344c2f45740a1f883a8487c9dca7b4d28c897b474_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a531fcc48ec6d4b9403e4c074ccc04aa9cb61578eb646b11b0e20946de656574_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a9ac87283d57789434ab8b3c7750ed0680322999ae585a2b47542cf9d49ac490_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9d39d3746a3646cfe102aa064cd854584e67050dab77e0141994b9bbe6dcc92_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ec76451ea1504924e5147f7aa79448cf3a364ac015a796efc5025d8ddddcc1ad_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1804c00ec915f63b319034acbd315cded665bce036d12c06866de1af8326bc50_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1f9d2ad9c002f46976997aa7042b834f5fc3db7b4311732abbe612d8879b0066_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:644a89e905292666047cd579daf7d669ee015a74c80462c3d312f4a7eba3bb52_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:da00b777c3463d6a213d5139a9a18c43bbff277038fc33fae3ec52e20ac1713b_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:51f7f5ddde0ec8899b920bc9bb0ba88efeae3ead34575c285927a5eb3b16aa83_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:64fb89483e495d6881f058985f6dbf6252a5ce7760cc7b2a5e2014100d378801_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:99b323b670c07aa13bbd26088bc8298d3b3db5d0fda55bb4ff76864ad46a263e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b49cb86e386f9488a37de984954a8c1589c016a7baf8ecf6fb7bb630677ae8e3_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4557645d30516d8f2a2363c561a3ac737ab0b4b6ec2289974394c4a91690c829_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a835696eed08d852f85979051e0f01f70f932bcdee6d5f664340a11b1384e8f_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:86c455ea1298f1172be0a6053473fe2bca468ed58c40797048a449772671f0df_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b3413f9deb40e709eef39571dfe63328d8c8f5f311a58c15939d17f5acef8687_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:0b785fc0b7e7a522f98207f7156744a9df7b23a8e696f02d2074281ea188023a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:85c3185e341a48c2b332330856ce504a9bc6bbadc8c24a393227d2fdaebf42b0_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:9ce6f79f2bde0d6037e68efacbba0998cd28776ccae67746a4f4ec37532b0223_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a414b7759efdbbe396a44585c38841cbf1fb80bfd5e416dd93a73dba2ea061c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:10224859db0023e6d1c1be87e0dcee2b1de1e58e27fc347585eed583a940bf28_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:2b4c9190f8e423e261399ab6093b131fee196d08c642c49248765bed42e02e67_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:941b7d97e6f4ab9415ab3b490190d5b8505d4e36a44147d85323d7ad52353d06_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c66b3a513942118fc2a1e02714dc9a95a02aefad0c2765d4e2504967113fbd19_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:45bf5aac0eced37529ffe27e7d5cb8f388b735b8e4fb573d49531efb11adf301_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:528af7acbbbda3e4532322c5d901a32527ee87e5885493f098f7335c9bfd2d2d_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e738d8fced1d673d2fb60ff088cac8d70ba06d294bbab91445c600dd4dd29254_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:ee255c8f9c8b7b7cc9e75c81bc19afac25ec151dc8e0203d9b97c635f27c8b33_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:12cefdcc46288b9ac31e216b5a1e1890d84dc0e3f9704d1304676a238ea2a249_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:6dd78c4a6ac93954c1774ce4cc570947aec7f38989bb0f33e8feea3b849c042b_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ac56fb46829cbd56e7d595aa7db614b040fcd493ea31df47f3bae5b8c65e1460_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e33059d3489640a770c2d57eea858f3d6d8a14601df72ff1eebc492225943a30_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:2a9509a70e9535fdc32d2ee4496adfa4217c194b146373a6348c1fe40b1a5eca_arm64", "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:8991e29d2c9480cf1ac21aa53f912207196f742b6625a289900a489d32113f0b_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:2617439359959e06027195b7d3f10f88444c2f1c79ca6814890f8f865f8c31f3_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:4ad0e1122bdfca22d8bfb68e2812d9452a62e7b7a0f9aa6cec9fde537f56c768_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:5a1d57e1e1e358ef1178ba590ad6a9743108bf2302c9aa0dfee80335b21404bd_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:68b3e1bbbc90a335e5d3fc26460048fc154ba57822f319b8b2db851a55d560fb_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3ca279364a7aec58dab85a64ce61d8f41ba3e877484bc077e30b32338fe9f363_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3d18077950529996f057adc61ad63a882f73f9099307601a58ddba448ac06716_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:59efc94c00759de9a5b6413caf4bef51a2c13dd09cf923e6f565f53f5ab592d7_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:a5ad21b9e65e9a0010571208eb06f5b6ddc8ab9cfbcfa3b3626de2e38edc45ed_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:12e9d71b29e5c68a30e02694eecb4ca155e0149a709a1ce72654bbbce2a2fe3a_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:30c84ac84995e858ff4853263508e53ac6f8b6c8405856baf53813542a74d878_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:637bd9b5cfc57a76dd8135ca9fd3d34f8dd9fd651db782ec6c59f3103313b364_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:9cb574f48fe7ae0f5e108756a178f54b54c8dd4ea4493ed433f5a713643e808a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:691f4a39f5b2b8b0aae6013a894a24243105cabc0d253499b8a8ffbb85ee6ca9_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f724158c4f8bb3ed8285a6d481710d01683dae88d538bcc28e56865093cd0ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a442dde74074eba93c66b2a4c2486cc90ffc1906436b97abc5b9bfcf2d9ffdd4_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:c02c96670329d43901bcc84861ee3da4291ed99b2cbb59f3a3d7c029dd2515a7_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:068b9a43ef9bc1b80856d35342a7019a551dbeb225519a078a3afe03f61c8072_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:10cc21939c469d62b00d6cda4c82aaea50b3fcdaf91a36bbfae2dbd613ec612c_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79f3f48084e9f1039b6889123051da0d10639ff6ad8f748bc87899a76c6cedae_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:1d7620161286b05b7860eea1e8d67286bad8b7268113eb2bd579a776bf70c069_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:778c2ce283e91c9cdee3f9784f61b784dd30468ad579d68b17fa37858e89ed59_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:a4eda7ca3a19edf4b4924da2ab2a69feb14fdb88a7fd9917e5009ba031818e77_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e43690be26438f76aa50403b899210ebb4d4159e6e3931eea7bc080d6d7b8254_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:0dc5c7c306fb900395c3ce3f6c6782479ca428719a071740c2a70aec851945a8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2c6ce940ff22ba1d5d72301a718332592ffdfb85e0cac899fc964792c643a3a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:bfbb5fdfbe23a2d1cafb7c213244deb0b1ef96dc4d808275ceb24690035d4fda_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dfcb8b084b5fb087c2157c50c7d1669fdb5a4031f35e7caa91a0e8e5c97f3de0_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:12a1554e487c476de1331fcbf6aa6ce3009090c9ea5765bf7f9a3f7ebcfe53e3_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:648c75854be14c1a8f99304d4e5318607e597b8eaec40b197378da055febb4c3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:668b1e567721b6cdf202be799054a9f0fba9a37654d35cc2ce0288231448beb5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:875b234aa7c4a6debbeee4f8940209037e79021c6b65a4405a03400691d5b033_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:37cb26df09ec9460e855af26856a54d8779aa59dbd6342b8ddd1b4dcaded2f06_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:66ad143016d700f23b3cf9fbf5cd1a134e27ab49275e597168599f791d9819ae_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d7bd0bf0c0812009235386ee9e12c78b7f8477b1f8ccf18d0dc09f738220415a_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f12cc858e9c7b066d87666fb48e146fdedd6e6ed2022d15a916d56aa1e9ee572_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:10dc6026262056f195e1b2e5543e4608f9361b9e09e4d605bb95e4ea2bd4242d_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:496f4d55ffe7cf3ee640b36b3d8bd8008b36573cf44bd43e9f956e728abeab3f_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:608473ab397cf40dca9b6ff3719e4bb349e484982786a36a98e35b90ee50a693_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:e4bb2eedd285c1cdc900e35f78ad7578e37a24d3444a8e2ae1b3de00b4d71c51_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:78a3e76e8a99518ab3521ce8463241ddfd5e38fb91ca00cd537a6f3cc333f03b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a18234870d5c78840933b6336d80d9af4062287849b2d3b885ec95c1c8007257_s390x", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:b7c1ba18acb4864351f5928da3bc3f407c0dbce4d41d62000b77718bf884093e_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:f88e17eb66ecac63ada4f5ed4ff5e387bff1ed9feb03c0d0418bb9027364c0ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:1c06dc83c6de94b6ffda3fe352a0288e469164542632625adbdb42eca93bbe9c_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:71386e8e59d557e5d1aff8f3822799d8e2722d5b0ff1df2dfe52a6fa8d98c53a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:c3f0fd141772cfc5831d091883c7225a0ea5836c171f155a5e164586e7314427_arm64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:ea3bed93c33556eade81a7dd59806be6b1b488c0a7a1a0c8558b90531ab45535_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:272591d27e519c37f72c24b74f3f56af952e58f96af5ccf1748b23b0e1fc4ee5_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:763c7a987cc68b5250a50ff62c621ebb8d6d1d85a2abe5200aabca7a2099fb53_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:d00e205045b52e0d5a3f853386f4ef1a30820b2d01da00262e5c435a86699d44_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f03b4f07059c773338c8dbfd1d066a179eb943940a7abdeb6f00bae8c95033cf_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:08ca1c43e37015b466a7659fa1fe79e7aac743d9d7e68a2836c0bc3324e6cf84_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:513f3597987b7e03f0b285f6fd5fefb65e7f3e85bbd8e73b0c869a9d7d6b9a96_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:93127a15518289d7caba655974214dc8a74c08570796a4dbb1abb14532c161b1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:c9abbeea2672bf1072dfc16eaaa19d47413c6d80169eae0b6cf357369147708f_amd64", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_s390x", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:860ce0a83db151e3b13f8c01b568074bbaa85eb0de52cf50daedf822d377b269_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a9d19540219faa65f48a4e94177e6fd8da3c358e6e2ac05be96619c580193dd9_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b295b56aa74cdc389411ef6ded30ff786795692fdcb75aebe7bdeeaff0dcfab1_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d65c47bfe03dcb3567d8063fd7fc0c94caf176d517163e54a3c988a6ea5ad10b_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:261465289dc4d63a530f77027dd35bf504dc2652174be990c92eee8987b939d0_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:46459c77907193a033e9da0126ece251b587fdfe021ebea5b04e3634d9b879c6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7d6dbb421a4af40f2ff22f3835fa62f186723459c5d72b53dc79873388bad802_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a7fd3d4836c4839b3229bcf91b51070e5f7f75535f92aff9088043299719c418_amd64", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:081900c035d3b229b7addc2cfe371144eced313162d7c6b6c6bcd644f1023f36_s390x", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7c83d4bf0a7bd4a501268c9587fcbc0fbcab005821dec3dd16d665c4fd980840_amd64", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7f22893f2dc997fbf488c1d3149de6c405c5e9b12c80f0e443132ea016a3adf3_ppc64le", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:964c654492fb56da61e38f0e3cbbd4f57adbf0db93e204de42556ddcfd3d3e7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:2a9db51050d91e01c42d97066c453c6d092c63a80774e2f7b5e3a843e1f437e7_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:7b4386e6a2988a618dce651a0ff4054e3c42f1f4d26b6a3fce2e432f0f80f875_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b47452eb4d6c7c4ac659ee8c1f40e5af24569d3533d8e445b187348d6db44b58_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:fb29de1b8e2c8cb210758886c40cc788190c6fb1e94daea6dd7a7c4d01ac1d25_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:057838eb4463cf16b2fa968074fe0e9edd062bd68d144bfb6ee768f1cc5c67ef_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d2af14b1c1e75bf65bd8b8740a3a13328fb2cc9268bb39d52e220d86175dc5c_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6072f07967b310d115cadbfbd9c67d9afe60b57cef3618726ad74a1b0bfcbd79_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:de5e93288c8ae6cfc17191d4e1c8f815d129594e5264e3a7684db48bb7ea29d6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1423b60b44a2124fa11036763e27567cb2b75bcaf8feb145b569adb96c244ec5_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:92f3e7a8cc1130f04544080ab3d1ad78d5a7a9cf32f5312f916ab21c74cfdca9_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9510614b7dfc0e77a5da768bad7a5ba20f2d152158d6bbefa9db65a8af9549cb_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c50264f7bd22f054dcbc3d69aead131c768f08653bea2e264225c6dff3add762_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:528fa34b576ab6db4422214dd7a9d28b736c0daa71aa14d7410cecab61069011_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f693168cd9f36f7a838d4e54bde81701aee7da059581ef67cbb03c7683e03f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e201d43af48d9cb61f8e9cbc4227d7c2b4dc193e045102ca75b3f96952201d2f_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f9d94d6da2f014ed2301efc2d0f591c5a18bc219a175e97cc96a3556acaadde2_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:30e0a477fa0468046efa7bc0dfa1532e0ccdf834e616623ac50b6a7bec94746d_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:3deb5c702229d507b914db5339a07ca8e6babefc703ec05e8a6e6b8ade9b0cc6_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4f82e4b1c9d078f27cf61ae8d581c03802ceb289499f49c8105bf77c635906a0_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:ee6c8e344afdccc804b0470344c2f45740a1f883a8487c9dca7b4d28c897b474_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a531fcc48ec6d4b9403e4c074ccc04aa9cb61578eb646b11b0e20946de656574_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a9ac87283d57789434ab8b3c7750ed0680322999ae585a2b47542cf9d49ac490_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9d39d3746a3646cfe102aa064cd854584e67050dab77e0141994b9bbe6dcc92_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ec76451ea1504924e5147f7aa79448cf3a364ac015a796efc5025d8ddddcc1ad_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1804c00ec915f63b319034acbd315cded665bce036d12c06866de1af8326bc50_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1f9d2ad9c002f46976997aa7042b834f5fc3db7b4311732abbe612d8879b0066_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:644a89e905292666047cd579daf7d669ee015a74c80462c3d312f4a7eba3bb52_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:da00b777c3463d6a213d5139a9a18c43bbff277038fc33fae3ec52e20ac1713b_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:51f7f5ddde0ec8899b920bc9bb0ba88efeae3ead34575c285927a5eb3b16aa83_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:64fb89483e495d6881f058985f6dbf6252a5ce7760cc7b2a5e2014100d378801_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:99b323b670c07aa13bbd26088bc8298d3b3db5d0fda55bb4ff76864ad46a263e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b49cb86e386f9488a37de984954a8c1589c016a7baf8ecf6fb7bb630677ae8e3_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4557645d30516d8f2a2363c561a3ac737ab0b4b6ec2289974394c4a91690c829_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a835696eed08d852f85979051e0f01f70f932bcdee6d5f664340a11b1384e8f_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:86c455ea1298f1172be0a6053473fe2bca468ed58c40797048a449772671f0df_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b3413f9deb40e709eef39571dfe63328d8c8f5f311a58c15939d17f5acef8687_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:0b785fc0b7e7a522f98207f7156744a9df7b23a8e696f02d2074281ea188023a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:85c3185e341a48c2b332330856ce504a9bc6bbadc8c24a393227d2fdaebf42b0_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:9ce6f79f2bde0d6037e68efacbba0998cd28776ccae67746a4f4ec37532b0223_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a414b7759efdbbe396a44585c38841cbf1fb80bfd5e416dd93a73dba2ea061c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:10224859db0023e6d1c1be87e0dcee2b1de1e58e27fc347585eed583a940bf28_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:2b4c9190f8e423e261399ab6093b131fee196d08c642c49248765bed42e02e67_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:941b7d97e6f4ab9415ab3b490190d5b8505d4e36a44147d85323d7ad52353d06_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c66b3a513942118fc2a1e02714dc9a95a02aefad0c2765d4e2504967113fbd19_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:45bf5aac0eced37529ffe27e7d5cb8f388b735b8e4fb573d49531efb11adf301_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:528af7acbbbda3e4532322c5d901a32527ee87e5885493f098f7335c9bfd2d2d_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e738d8fced1d673d2fb60ff088cac8d70ba06d294bbab91445c600dd4dd29254_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:ee255c8f9c8b7b7cc9e75c81bc19afac25ec151dc8e0203d9b97c635f27c8b33_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:12cefdcc46288b9ac31e216b5a1e1890d84dc0e3f9704d1304676a238ea2a249_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:6dd78c4a6ac93954c1774ce4cc570947aec7f38989bb0f33e8feea3b849c042b_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ac56fb46829cbd56e7d595aa7db614b040fcd493ea31df47f3bae5b8c65e1460_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e33059d3489640a770c2d57eea858f3d6d8a14601df72ff1eebc492225943a30_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:2a9509a70e9535fdc32d2ee4496adfa4217c194b146373a6348c1fe40b1a5eca_arm64", "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:8991e29d2c9480cf1ac21aa53f912207196f742b6625a289900a489d32113f0b_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:2617439359959e06027195b7d3f10f88444c2f1c79ca6814890f8f865f8c31f3_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:4ad0e1122bdfca22d8bfb68e2812d9452a62e7b7a0f9aa6cec9fde537f56c768_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:5a1d57e1e1e358ef1178ba590ad6a9743108bf2302c9aa0dfee80335b21404bd_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:68b3e1bbbc90a335e5d3fc26460048fc154ba57822f319b8b2db851a55d560fb_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3ca279364a7aec58dab85a64ce61d8f41ba3e877484bc077e30b32338fe9f363_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3d18077950529996f057adc61ad63a882f73f9099307601a58ddba448ac06716_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:59efc94c00759de9a5b6413caf4bef51a2c13dd09cf923e6f565f53f5ab592d7_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:a5ad21b9e65e9a0010571208eb06f5b6ddc8ab9cfbcfa3b3626de2e38edc45ed_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:12e9d71b29e5c68a30e02694eecb4ca155e0149a709a1ce72654bbbce2a2fe3a_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:30c84ac84995e858ff4853263508e53ac6f8b6c8405856baf53813542a74d878_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:637bd9b5cfc57a76dd8135ca9fd3d34f8dd9fd651db782ec6c59f3103313b364_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:9cb574f48fe7ae0f5e108756a178f54b54c8dd4ea4493ed433f5a713643e808a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:691f4a39f5b2b8b0aae6013a894a24243105cabc0d253499b8a8ffbb85ee6ca9_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f724158c4f8bb3ed8285a6d481710d01683dae88d538bcc28e56865093cd0ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a442dde74074eba93c66b2a4c2486cc90ffc1906436b97abc5b9bfcf2d9ffdd4_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:c02c96670329d43901bcc84861ee3da4291ed99b2cbb59f3a3d7c029dd2515a7_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:068b9a43ef9bc1b80856d35342a7019a551dbeb225519a078a3afe03f61c8072_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:10cc21939c469d62b00d6cda4c82aaea50b3fcdaf91a36bbfae2dbd613ec612c_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79f3f48084e9f1039b6889123051da0d10639ff6ad8f748bc87899a76c6cedae_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:1d7620161286b05b7860eea1e8d67286bad8b7268113eb2bd579a776bf70c069_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:778c2ce283e91c9cdee3f9784f61b784dd30468ad579d68b17fa37858e89ed59_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:a4eda7ca3a19edf4b4924da2ab2a69feb14fdb88a7fd9917e5009ba031818e77_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e43690be26438f76aa50403b899210ebb4d4159e6e3931eea7bc080d6d7b8254_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:0dc5c7c306fb900395c3ce3f6c6782479ca428719a071740c2a70aec851945a8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2c6ce940ff22ba1d5d72301a718332592ffdfb85e0cac899fc964792c643a3a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:bfbb5fdfbe23a2d1cafb7c213244deb0b1ef96dc4d808275ceb24690035d4fda_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dfcb8b084b5fb087c2157c50c7d1669fdb5a4031f35e7caa91a0e8e5c97f3de0_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:12a1554e487c476de1331fcbf6aa6ce3009090c9ea5765bf7f9a3f7ebcfe53e3_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:648c75854be14c1a8f99304d4e5318607e597b8eaec40b197378da055febb4c3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:668b1e567721b6cdf202be799054a9f0fba9a37654d35cc2ce0288231448beb5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:875b234aa7c4a6debbeee4f8940209037e79021c6b65a4405a03400691d5b033_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:37cb26df09ec9460e855af26856a54d8779aa59dbd6342b8ddd1b4dcaded2f06_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:66ad143016d700f23b3cf9fbf5cd1a134e27ab49275e597168599f791d9819ae_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d7bd0bf0c0812009235386ee9e12c78b7f8477b1f8ccf18d0dc09f738220415a_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f12cc858e9c7b066d87666fb48e146fdedd6e6ed2022d15a916d56aa1e9ee572_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:10dc6026262056f195e1b2e5543e4608f9361b9e09e4d605bb95e4ea2bd4242d_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:496f4d55ffe7cf3ee640b36b3d8bd8008b36573cf44bd43e9f956e728abeab3f_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:608473ab397cf40dca9b6ff3719e4bb349e484982786a36a98e35b90ee50a693_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:e4bb2eedd285c1cdc900e35f78ad7578e37a24d3444a8e2ae1b3de00b4d71c51_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:78a3e76e8a99518ab3521ce8463241ddfd5e38fb91ca00cd537a6f3cc333f03b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a18234870d5c78840933b6336d80d9af4062287849b2d3b885ec95c1c8007257_s390x", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:b7c1ba18acb4864351f5928da3bc3f407c0dbce4d41d62000b77718bf884093e_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:f88e17eb66ecac63ada4f5ed4ff5e387bff1ed9feb03c0d0418bb9027364c0ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:1c06dc83c6de94b6ffda3fe352a0288e469164542632625adbdb42eca93bbe9c_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:71386e8e59d557e5d1aff8f3822799d8e2722d5b0ff1df2dfe52a6fa8d98c53a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:c3f0fd141772cfc5831d091883c7225a0ea5836c171f155a5e164586e7314427_arm64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:ea3bed93c33556eade81a7dd59806be6b1b488c0a7a1a0c8558b90531ab45535_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:272591d27e519c37f72c24b74f3f56af952e58f96af5ccf1748b23b0e1fc4ee5_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:763c7a987cc68b5250a50ff62c621ebb8d6d1d85a2abe5200aabca7a2099fb53_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:d00e205045b52e0d5a3f853386f4ef1a30820b2d01da00262e5c435a86699d44_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f03b4f07059c773338c8dbfd1d066a179eb943940a7abdeb6f00bae8c95033cf_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:08ca1c43e37015b466a7659fa1fe79e7aac743d9d7e68a2836c0bc3324e6cf84_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:513f3597987b7e03f0b285f6fd5fefb65e7f3e85bbd8e73b0c869a9d7d6b9a96_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:93127a15518289d7caba655974214dc8a74c08570796a4dbb1abb14532c161b1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:c9abbeea2672bf1072dfc16eaaa19d47413c6d80169eae0b6cf357369147708f_amd64", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_s390x", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libxslt: Use-After-Free in libxslt (xsltGetInheritedNsList)" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:860ce0a83db151e3b13f8c01b568074bbaa85eb0de52cf50daedf822d377b269_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a9d19540219faa65f48a4e94177e6fd8da3c358e6e2ac05be96619c580193dd9_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b295b56aa74cdc389411ef6ded30ff786795692fdcb75aebe7bdeeaff0dcfab1_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d65c47bfe03dcb3567d8063fd7fc0c94caf176d517163e54a3c988a6ea5ad10b_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:261465289dc4d63a530f77027dd35bf504dc2652174be990c92eee8987b939d0_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:46459c77907193a033e9da0126ece251b587fdfe021ebea5b04e3634d9b879c6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7d6dbb421a4af40f2ff22f3835fa62f186723459c5d72b53dc79873388bad802_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a7fd3d4836c4839b3229bcf91b51070e5f7f75535f92aff9088043299719c418_amd64", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:081900c035d3b229b7addc2cfe371144eced313162d7c6b6c6bcd644f1023f36_s390x", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7c83d4bf0a7bd4a501268c9587fcbc0fbcab005821dec3dd16d665c4fd980840_amd64", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7f22893f2dc997fbf488c1d3149de6c405c5e9b12c80f0e443132ea016a3adf3_ppc64le", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:964c654492fb56da61e38f0e3cbbd4f57adbf0db93e204de42556ddcfd3d3e7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:2a9db51050d91e01c42d97066c453c6d092c63a80774e2f7b5e3a843e1f437e7_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:7b4386e6a2988a618dce651a0ff4054e3c42f1f4d26b6a3fce2e432f0f80f875_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b47452eb4d6c7c4ac659ee8c1f40e5af24569d3533d8e445b187348d6db44b58_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:fb29de1b8e2c8cb210758886c40cc788190c6fb1e94daea6dd7a7c4d01ac1d25_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:057838eb4463cf16b2fa968074fe0e9edd062bd68d144bfb6ee768f1cc5c67ef_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d2af14b1c1e75bf65bd8b8740a3a13328fb2cc9268bb39d52e220d86175dc5c_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6072f07967b310d115cadbfbd9c67d9afe60b57cef3618726ad74a1b0bfcbd79_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:de5e93288c8ae6cfc17191d4e1c8f815d129594e5264e3a7684db48bb7ea29d6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1423b60b44a2124fa11036763e27567cb2b75bcaf8feb145b569adb96c244ec5_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:92f3e7a8cc1130f04544080ab3d1ad78d5a7a9cf32f5312f916ab21c74cfdca9_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9510614b7dfc0e77a5da768bad7a5ba20f2d152158d6bbefa9db65a8af9549cb_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c50264f7bd22f054dcbc3d69aead131c768f08653bea2e264225c6dff3add762_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:528fa34b576ab6db4422214dd7a9d28b736c0daa71aa14d7410cecab61069011_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f693168cd9f36f7a838d4e54bde81701aee7da059581ef67cbb03c7683e03f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e201d43af48d9cb61f8e9cbc4227d7c2b4dc193e045102ca75b3f96952201d2f_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f9d94d6da2f014ed2301efc2d0f591c5a18bc219a175e97cc96a3556acaadde2_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:30e0a477fa0468046efa7bc0dfa1532e0ccdf834e616623ac50b6a7bec94746d_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:3deb5c702229d507b914db5339a07ca8e6babefc703ec05e8a6e6b8ade9b0cc6_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4f82e4b1c9d078f27cf61ae8d581c03802ceb289499f49c8105bf77c635906a0_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:ee6c8e344afdccc804b0470344c2f45740a1f883a8487c9dca7b4d28c897b474_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a531fcc48ec6d4b9403e4c074ccc04aa9cb61578eb646b11b0e20946de656574_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a9ac87283d57789434ab8b3c7750ed0680322999ae585a2b47542cf9d49ac490_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9d39d3746a3646cfe102aa064cd854584e67050dab77e0141994b9bbe6dcc92_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ec76451ea1504924e5147f7aa79448cf3a364ac015a796efc5025d8ddddcc1ad_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1804c00ec915f63b319034acbd315cded665bce036d12c06866de1af8326bc50_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1f9d2ad9c002f46976997aa7042b834f5fc3db7b4311732abbe612d8879b0066_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:644a89e905292666047cd579daf7d669ee015a74c80462c3d312f4a7eba3bb52_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:da00b777c3463d6a213d5139a9a18c43bbff277038fc33fae3ec52e20ac1713b_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:51f7f5ddde0ec8899b920bc9bb0ba88efeae3ead34575c285927a5eb3b16aa83_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:64fb89483e495d6881f058985f6dbf6252a5ce7760cc7b2a5e2014100d378801_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:99b323b670c07aa13bbd26088bc8298d3b3db5d0fda55bb4ff76864ad46a263e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b49cb86e386f9488a37de984954a8c1589c016a7baf8ecf6fb7bb630677ae8e3_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4557645d30516d8f2a2363c561a3ac737ab0b4b6ec2289974394c4a91690c829_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a835696eed08d852f85979051e0f01f70f932bcdee6d5f664340a11b1384e8f_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:86c455ea1298f1172be0a6053473fe2bca468ed58c40797048a449772671f0df_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b3413f9deb40e709eef39571dfe63328d8c8f5f311a58c15939d17f5acef8687_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:0b785fc0b7e7a522f98207f7156744a9df7b23a8e696f02d2074281ea188023a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:85c3185e341a48c2b332330856ce504a9bc6bbadc8c24a393227d2fdaebf42b0_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:9ce6f79f2bde0d6037e68efacbba0998cd28776ccae67746a4f4ec37532b0223_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a414b7759efdbbe396a44585c38841cbf1fb80bfd5e416dd93a73dba2ea061c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:10224859db0023e6d1c1be87e0dcee2b1de1e58e27fc347585eed583a940bf28_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:2b4c9190f8e423e261399ab6093b131fee196d08c642c49248765bed42e02e67_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:941b7d97e6f4ab9415ab3b490190d5b8505d4e36a44147d85323d7ad52353d06_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c66b3a513942118fc2a1e02714dc9a95a02aefad0c2765d4e2504967113fbd19_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:45bf5aac0eced37529ffe27e7d5cb8f388b735b8e4fb573d49531efb11adf301_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:528af7acbbbda3e4532322c5d901a32527ee87e5885493f098f7335c9bfd2d2d_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e738d8fced1d673d2fb60ff088cac8d70ba06d294bbab91445c600dd4dd29254_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:ee255c8f9c8b7b7cc9e75c81bc19afac25ec151dc8e0203d9b97c635f27c8b33_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:2a9509a70e9535fdc32d2ee4496adfa4217c194b146373a6348c1fe40b1a5eca_arm64", "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:8991e29d2c9480cf1ac21aa53f912207196f742b6625a289900a489d32113f0b_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:2617439359959e06027195b7d3f10f88444c2f1c79ca6814890f8f865f8c31f3_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:4ad0e1122bdfca22d8bfb68e2812d9452a62e7b7a0f9aa6cec9fde537f56c768_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:5a1d57e1e1e358ef1178ba590ad6a9743108bf2302c9aa0dfee80335b21404bd_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:68b3e1bbbc90a335e5d3fc26460048fc154ba57822f319b8b2db851a55d560fb_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3ca279364a7aec58dab85a64ce61d8f41ba3e877484bc077e30b32338fe9f363_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3d18077950529996f057adc61ad63a882f73f9099307601a58ddba448ac06716_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:59efc94c00759de9a5b6413caf4bef51a2c13dd09cf923e6f565f53f5ab592d7_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:a5ad21b9e65e9a0010571208eb06f5b6ddc8ab9cfbcfa3b3626de2e38edc45ed_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:12e9d71b29e5c68a30e02694eecb4ca155e0149a709a1ce72654bbbce2a2fe3a_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:30c84ac84995e858ff4853263508e53ac6f8b6c8405856baf53813542a74d878_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:637bd9b5cfc57a76dd8135ca9fd3d34f8dd9fd651db782ec6c59f3103313b364_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:9cb574f48fe7ae0f5e108756a178f54b54c8dd4ea4493ed433f5a713643e808a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:691f4a39f5b2b8b0aae6013a894a24243105cabc0d253499b8a8ffbb85ee6ca9_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f724158c4f8bb3ed8285a6d481710d01683dae88d538bcc28e56865093cd0ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a442dde74074eba93c66b2a4c2486cc90ffc1906436b97abc5b9bfcf2d9ffdd4_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:c02c96670329d43901bcc84861ee3da4291ed99b2cbb59f3a3d7c029dd2515a7_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:068b9a43ef9bc1b80856d35342a7019a551dbeb225519a078a3afe03f61c8072_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:10cc21939c469d62b00d6cda4c82aaea50b3fcdaf91a36bbfae2dbd613ec612c_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79f3f48084e9f1039b6889123051da0d10639ff6ad8f748bc87899a76c6cedae_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:1d7620161286b05b7860eea1e8d67286bad8b7268113eb2bd579a776bf70c069_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:778c2ce283e91c9cdee3f9784f61b784dd30468ad579d68b17fa37858e89ed59_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:a4eda7ca3a19edf4b4924da2ab2a69feb14fdb88a7fd9917e5009ba031818e77_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e43690be26438f76aa50403b899210ebb4d4159e6e3931eea7bc080d6d7b8254_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:0dc5c7c306fb900395c3ce3f6c6782479ca428719a071740c2a70aec851945a8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2c6ce940ff22ba1d5d72301a718332592ffdfb85e0cac899fc964792c643a3a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:bfbb5fdfbe23a2d1cafb7c213244deb0b1ef96dc4d808275ceb24690035d4fda_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dfcb8b084b5fb087c2157c50c7d1669fdb5a4031f35e7caa91a0e8e5c97f3de0_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:12a1554e487c476de1331fcbf6aa6ce3009090c9ea5765bf7f9a3f7ebcfe53e3_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:648c75854be14c1a8f99304d4e5318607e597b8eaec40b197378da055febb4c3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:668b1e567721b6cdf202be799054a9f0fba9a37654d35cc2ce0288231448beb5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:875b234aa7c4a6debbeee4f8940209037e79021c6b65a4405a03400691d5b033_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:37cb26df09ec9460e855af26856a54d8779aa59dbd6342b8ddd1b4dcaded2f06_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:66ad143016d700f23b3cf9fbf5cd1a134e27ab49275e597168599f791d9819ae_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d7bd0bf0c0812009235386ee9e12c78b7f8477b1f8ccf18d0dc09f738220415a_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f12cc858e9c7b066d87666fb48e146fdedd6e6ed2022d15a916d56aa1e9ee572_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:10dc6026262056f195e1b2e5543e4608f9361b9e09e4d605bb95e4ea2bd4242d_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:496f4d55ffe7cf3ee640b36b3d8bd8008b36573cf44bd43e9f956e728abeab3f_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:608473ab397cf40dca9b6ff3719e4bb349e484982786a36a98e35b90ee50a693_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:e4bb2eedd285c1cdc900e35f78ad7578e37a24d3444a8e2ae1b3de00b4d71c51_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:78a3e76e8a99518ab3521ce8463241ddfd5e38fb91ca00cd537a6f3cc333f03b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a18234870d5c78840933b6336d80d9af4062287849b2d3b885ec95c1c8007257_s390x", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:b7c1ba18acb4864351f5928da3bc3f407c0dbce4d41d62000b77718bf884093e_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:f88e17eb66ecac63ada4f5ed4ff5e387bff1ed9feb03c0d0418bb9027364c0ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:1c06dc83c6de94b6ffda3fe352a0288e469164542632625adbdb42eca93bbe9c_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:71386e8e59d557e5d1aff8f3822799d8e2722d5b0ff1df2dfe52a6fa8d98c53a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:c3f0fd141772cfc5831d091883c7225a0ea5836c171f155a5e164586e7314427_arm64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:ea3bed93c33556eade81a7dd59806be6b1b488c0a7a1a0c8558b90531ab45535_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:272591d27e519c37f72c24b74f3f56af952e58f96af5ccf1748b23b0e1fc4ee5_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:763c7a987cc68b5250a50ff62c621ebb8d6d1d85a2abe5200aabca7a2099fb53_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:d00e205045b52e0d5a3f853386f4ef1a30820b2d01da00262e5c435a86699d44_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f03b4f07059c773338c8dbfd1d066a179eb943940a7abdeb6f00bae8c95033cf_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:08ca1c43e37015b466a7659fa1fe79e7aac743d9d7e68a2836c0bc3324e6cf84_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:513f3597987b7e03f0b285f6fd5fefb65e7f3e85bbd8e73b0c869a9d7d6b9a96_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:93127a15518289d7caba655974214dc8a74c08570796a4dbb1abb14532c161b1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:c9abbeea2672bf1072dfc16eaaa19d47413c6d80169eae0b6cf357369147708f_amd64", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_s390x", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:12cefdcc46288b9ac31e216b5a1e1890d84dc0e3f9704d1304676a238ea2a249_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:6dd78c4a6ac93954c1774ce4cc570947aec7f38989bb0f33e8feea3b849c042b_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ac56fb46829cbd56e7d595aa7db614b040fcd493ea31df47f3bae5b8c65e1460_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e33059d3489640a770c2d57eea858f3d6d8a14601df72ff1eebc492225943a30_ppc64le" ], "known_not_affected": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:860ce0a83db151e3b13f8c01b568074bbaa85eb0de52cf50daedf822d377b269_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a9d19540219faa65f48a4e94177e6fd8da3c358e6e2ac05be96619c580193dd9_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b295b56aa74cdc389411ef6ded30ff786795692fdcb75aebe7bdeeaff0dcfab1_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d65c47bfe03dcb3567d8063fd7fc0c94caf176d517163e54a3c988a6ea5ad10b_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:261465289dc4d63a530f77027dd35bf504dc2652174be990c92eee8987b939d0_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:46459c77907193a033e9da0126ece251b587fdfe021ebea5b04e3634d9b879c6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7d6dbb421a4af40f2ff22f3835fa62f186723459c5d72b53dc79873388bad802_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a7fd3d4836c4839b3229bcf91b51070e5f7f75535f92aff9088043299719c418_amd64", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:081900c035d3b229b7addc2cfe371144eced313162d7c6b6c6bcd644f1023f36_s390x", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7c83d4bf0a7bd4a501268c9587fcbc0fbcab005821dec3dd16d665c4fd980840_amd64", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7f22893f2dc997fbf488c1d3149de6c405c5e9b12c80f0e443132ea016a3adf3_ppc64le", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:964c654492fb56da61e38f0e3cbbd4f57adbf0db93e204de42556ddcfd3d3e7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:2a9db51050d91e01c42d97066c453c6d092c63a80774e2f7b5e3a843e1f437e7_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:7b4386e6a2988a618dce651a0ff4054e3c42f1f4d26b6a3fce2e432f0f80f875_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b47452eb4d6c7c4ac659ee8c1f40e5af24569d3533d8e445b187348d6db44b58_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:fb29de1b8e2c8cb210758886c40cc788190c6fb1e94daea6dd7a7c4d01ac1d25_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:057838eb4463cf16b2fa968074fe0e9edd062bd68d144bfb6ee768f1cc5c67ef_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d2af14b1c1e75bf65bd8b8740a3a13328fb2cc9268bb39d52e220d86175dc5c_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6072f07967b310d115cadbfbd9c67d9afe60b57cef3618726ad74a1b0bfcbd79_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:de5e93288c8ae6cfc17191d4e1c8f815d129594e5264e3a7684db48bb7ea29d6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1423b60b44a2124fa11036763e27567cb2b75bcaf8feb145b569adb96c244ec5_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:92f3e7a8cc1130f04544080ab3d1ad78d5a7a9cf32f5312f916ab21c74cfdca9_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9510614b7dfc0e77a5da768bad7a5ba20f2d152158d6bbefa9db65a8af9549cb_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c50264f7bd22f054dcbc3d69aead131c768f08653bea2e264225c6dff3add762_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:528fa34b576ab6db4422214dd7a9d28b736c0daa71aa14d7410cecab61069011_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f693168cd9f36f7a838d4e54bde81701aee7da059581ef67cbb03c7683e03f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e201d43af48d9cb61f8e9cbc4227d7c2b4dc193e045102ca75b3f96952201d2f_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f9d94d6da2f014ed2301efc2d0f591c5a18bc219a175e97cc96a3556acaadde2_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:30e0a477fa0468046efa7bc0dfa1532e0ccdf834e616623ac50b6a7bec94746d_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:3deb5c702229d507b914db5339a07ca8e6babefc703ec05e8a6e6b8ade9b0cc6_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4f82e4b1c9d078f27cf61ae8d581c03802ceb289499f49c8105bf77c635906a0_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:ee6c8e344afdccc804b0470344c2f45740a1f883a8487c9dca7b4d28c897b474_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a531fcc48ec6d4b9403e4c074ccc04aa9cb61578eb646b11b0e20946de656574_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a9ac87283d57789434ab8b3c7750ed0680322999ae585a2b47542cf9d49ac490_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9d39d3746a3646cfe102aa064cd854584e67050dab77e0141994b9bbe6dcc92_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ec76451ea1504924e5147f7aa79448cf3a364ac015a796efc5025d8ddddcc1ad_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1804c00ec915f63b319034acbd315cded665bce036d12c06866de1af8326bc50_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1f9d2ad9c002f46976997aa7042b834f5fc3db7b4311732abbe612d8879b0066_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:644a89e905292666047cd579daf7d669ee015a74c80462c3d312f4a7eba3bb52_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:da00b777c3463d6a213d5139a9a18c43bbff277038fc33fae3ec52e20ac1713b_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:51f7f5ddde0ec8899b920bc9bb0ba88efeae3ead34575c285927a5eb3b16aa83_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:64fb89483e495d6881f058985f6dbf6252a5ce7760cc7b2a5e2014100d378801_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:99b323b670c07aa13bbd26088bc8298d3b3db5d0fda55bb4ff76864ad46a263e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b49cb86e386f9488a37de984954a8c1589c016a7baf8ecf6fb7bb630677ae8e3_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4557645d30516d8f2a2363c561a3ac737ab0b4b6ec2289974394c4a91690c829_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a835696eed08d852f85979051e0f01f70f932bcdee6d5f664340a11b1384e8f_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:86c455ea1298f1172be0a6053473fe2bca468ed58c40797048a449772671f0df_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b3413f9deb40e709eef39571dfe63328d8c8f5f311a58c15939d17f5acef8687_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:0b785fc0b7e7a522f98207f7156744a9df7b23a8e696f02d2074281ea188023a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:85c3185e341a48c2b332330856ce504a9bc6bbadc8c24a393227d2fdaebf42b0_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:9ce6f79f2bde0d6037e68efacbba0998cd28776ccae67746a4f4ec37532b0223_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a414b7759efdbbe396a44585c38841cbf1fb80bfd5e416dd93a73dba2ea061c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:10224859db0023e6d1c1be87e0dcee2b1de1e58e27fc347585eed583a940bf28_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:2b4c9190f8e423e261399ab6093b131fee196d08c642c49248765bed42e02e67_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:941b7d97e6f4ab9415ab3b490190d5b8505d4e36a44147d85323d7ad52353d06_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c66b3a513942118fc2a1e02714dc9a95a02aefad0c2765d4e2504967113fbd19_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:45bf5aac0eced37529ffe27e7d5cb8f388b735b8e4fb573d49531efb11adf301_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:528af7acbbbda3e4532322c5d901a32527ee87e5885493f098f7335c9bfd2d2d_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e738d8fced1d673d2fb60ff088cac8d70ba06d294bbab91445c600dd4dd29254_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:ee255c8f9c8b7b7cc9e75c81bc19afac25ec151dc8e0203d9b97c635f27c8b33_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:2a9509a70e9535fdc32d2ee4496adfa4217c194b146373a6348c1fe40b1a5eca_arm64", "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:8991e29d2c9480cf1ac21aa53f912207196f742b6625a289900a489d32113f0b_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:2617439359959e06027195b7d3f10f88444c2f1c79ca6814890f8f865f8c31f3_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:4ad0e1122bdfca22d8bfb68e2812d9452a62e7b7a0f9aa6cec9fde537f56c768_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:5a1d57e1e1e358ef1178ba590ad6a9743108bf2302c9aa0dfee80335b21404bd_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:68b3e1bbbc90a335e5d3fc26460048fc154ba57822f319b8b2db851a55d560fb_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3ca279364a7aec58dab85a64ce61d8f41ba3e877484bc077e30b32338fe9f363_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3d18077950529996f057adc61ad63a882f73f9099307601a58ddba448ac06716_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:59efc94c00759de9a5b6413caf4bef51a2c13dd09cf923e6f565f53f5ab592d7_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:a5ad21b9e65e9a0010571208eb06f5b6ddc8ab9cfbcfa3b3626de2e38edc45ed_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:12e9d71b29e5c68a30e02694eecb4ca155e0149a709a1ce72654bbbce2a2fe3a_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:30c84ac84995e858ff4853263508e53ac6f8b6c8405856baf53813542a74d878_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:637bd9b5cfc57a76dd8135ca9fd3d34f8dd9fd651db782ec6c59f3103313b364_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:9cb574f48fe7ae0f5e108756a178f54b54c8dd4ea4493ed433f5a713643e808a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:691f4a39f5b2b8b0aae6013a894a24243105cabc0d253499b8a8ffbb85ee6ca9_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f724158c4f8bb3ed8285a6d481710d01683dae88d538bcc28e56865093cd0ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a442dde74074eba93c66b2a4c2486cc90ffc1906436b97abc5b9bfcf2d9ffdd4_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:c02c96670329d43901bcc84861ee3da4291ed99b2cbb59f3a3d7c029dd2515a7_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:068b9a43ef9bc1b80856d35342a7019a551dbeb225519a078a3afe03f61c8072_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:10cc21939c469d62b00d6cda4c82aaea50b3fcdaf91a36bbfae2dbd613ec612c_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79f3f48084e9f1039b6889123051da0d10639ff6ad8f748bc87899a76c6cedae_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:1d7620161286b05b7860eea1e8d67286bad8b7268113eb2bd579a776bf70c069_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:778c2ce283e91c9cdee3f9784f61b784dd30468ad579d68b17fa37858e89ed59_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:a4eda7ca3a19edf4b4924da2ab2a69feb14fdb88a7fd9917e5009ba031818e77_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e43690be26438f76aa50403b899210ebb4d4159e6e3931eea7bc080d6d7b8254_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:0dc5c7c306fb900395c3ce3f6c6782479ca428719a071740c2a70aec851945a8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2c6ce940ff22ba1d5d72301a718332592ffdfb85e0cac899fc964792c643a3a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:bfbb5fdfbe23a2d1cafb7c213244deb0b1ef96dc4d808275ceb24690035d4fda_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dfcb8b084b5fb087c2157c50c7d1669fdb5a4031f35e7caa91a0e8e5c97f3de0_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:12a1554e487c476de1331fcbf6aa6ce3009090c9ea5765bf7f9a3f7ebcfe53e3_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:648c75854be14c1a8f99304d4e5318607e597b8eaec40b197378da055febb4c3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:668b1e567721b6cdf202be799054a9f0fba9a37654d35cc2ce0288231448beb5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:875b234aa7c4a6debbeee4f8940209037e79021c6b65a4405a03400691d5b033_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:37cb26df09ec9460e855af26856a54d8779aa59dbd6342b8ddd1b4dcaded2f06_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:66ad143016d700f23b3cf9fbf5cd1a134e27ab49275e597168599f791d9819ae_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d7bd0bf0c0812009235386ee9e12c78b7f8477b1f8ccf18d0dc09f738220415a_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f12cc858e9c7b066d87666fb48e146fdedd6e6ed2022d15a916d56aa1e9ee572_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:10dc6026262056f195e1b2e5543e4608f9361b9e09e4d605bb95e4ea2bd4242d_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:496f4d55ffe7cf3ee640b36b3d8bd8008b36573cf44bd43e9f956e728abeab3f_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:608473ab397cf40dca9b6ff3719e4bb349e484982786a36a98e35b90ee50a693_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:e4bb2eedd285c1cdc900e35f78ad7578e37a24d3444a8e2ae1b3de00b4d71c51_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:78a3e76e8a99518ab3521ce8463241ddfd5e38fb91ca00cd537a6f3cc333f03b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a18234870d5c78840933b6336d80d9af4062287849b2d3b885ec95c1c8007257_s390x", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:b7c1ba18acb4864351f5928da3bc3f407c0dbce4d41d62000b77718bf884093e_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:f88e17eb66ecac63ada4f5ed4ff5e387bff1ed9feb03c0d0418bb9027364c0ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:1c06dc83c6de94b6ffda3fe352a0288e469164542632625adbdb42eca93bbe9c_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:71386e8e59d557e5d1aff8f3822799d8e2722d5b0ff1df2dfe52a6fa8d98c53a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:c3f0fd141772cfc5831d091883c7225a0ea5836c171f155a5e164586e7314427_arm64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:ea3bed93c33556eade81a7dd59806be6b1b488c0a7a1a0c8558b90531ab45535_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:272591d27e519c37f72c24b74f3f56af952e58f96af5ccf1748b23b0e1fc4ee5_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:763c7a987cc68b5250a50ff62c621ebb8d6d1d85a2abe5200aabca7a2099fb53_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:d00e205045b52e0d5a3f853386f4ef1a30820b2d01da00262e5c435a86699d44_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f03b4f07059c773338c8dbfd1d066a179eb943940a7abdeb6f00bae8c95033cf_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:08ca1c43e37015b466a7659fa1fe79e7aac743d9d7e68a2836c0bc3324e6cf84_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:513f3597987b7e03f0b285f6fd5fefb65e7f3e85bbd8e73b0c869a9d7d6b9a96_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:93127a15518289d7caba655974214dc8a74c08570796a4dbb1abb14532c161b1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:c9abbeea2672bf1072dfc16eaaa19d47413c6d80169eae0b6cf357369147708f_amd64", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_s390x", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-15T00:44:29+00:00", "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:9871f990d9f956d735e85e2040101377d5fd7cc4e62e8f54feb62650190216c9\n\n (For s390x architecture)\n The image digest is sha256:851bac58b8ba11752792467aca680d41a1b306ba9e4973dca4b79d4adba93e55\n\n (For ppc64le architecture)\n The image digest is sha256:cbd719c4e8627d894621ffbfca8adc31669ccfd63411889b58810111bcf34b00\n\n (For aarch64 architecture)\n The image digest is sha256:9cd61312dbd5619bed52ea20afb0fb6b6634f4c76394fea5b5187fc4083e8027\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16]/html-single/updating_clusters/index#updating-cluster-cli.", "product_ids": [ "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:12cefdcc46288b9ac31e216b5a1e1890d84dc0e3f9704d1304676a238ea2a249_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:6dd78c4a6ac93954c1774ce4cc570947aec7f38989bb0f33e8feea3b849c042b_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ac56fb46829cbd56e7d595aa7db614b040fcd493ea31df47f3bae5b8c65e1460_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e33059d3489640a770c2d57eea858f3d6d8a14601df72ff1eebc492225943a30_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4731" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:860ce0a83db151e3b13f8c01b568074bbaa85eb0de52cf50daedf822d377b269_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a9d19540219faa65f48a4e94177e6fd8da3c358e6e2ac05be96619c580193dd9_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b295b56aa74cdc389411ef6ded30ff786795692fdcb75aebe7bdeeaff0dcfab1_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d65c47bfe03dcb3567d8063fd7fc0c94caf176d517163e54a3c988a6ea5ad10b_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:261465289dc4d63a530f77027dd35bf504dc2652174be990c92eee8987b939d0_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:46459c77907193a033e9da0126ece251b587fdfe021ebea5b04e3634d9b879c6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7d6dbb421a4af40f2ff22f3835fa62f186723459c5d72b53dc79873388bad802_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a7fd3d4836c4839b3229bcf91b51070e5f7f75535f92aff9088043299719c418_amd64", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:081900c035d3b229b7addc2cfe371144eced313162d7c6b6c6bcd644f1023f36_s390x", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7c83d4bf0a7bd4a501268c9587fcbc0fbcab005821dec3dd16d665c4fd980840_amd64", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7f22893f2dc997fbf488c1d3149de6c405c5e9b12c80f0e443132ea016a3adf3_ppc64le", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:964c654492fb56da61e38f0e3cbbd4f57adbf0db93e204de42556ddcfd3d3e7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:2a9db51050d91e01c42d97066c453c6d092c63a80774e2f7b5e3a843e1f437e7_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:7b4386e6a2988a618dce651a0ff4054e3c42f1f4d26b6a3fce2e432f0f80f875_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b47452eb4d6c7c4ac659ee8c1f40e5af24569d3533d8e445b187348d6db44b58_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:fb29de1b8e2c8cb210758886c40cc788190c6fb1e94daea6dd7a7c4d01ac1d25_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:057838eb4463cf16b2fa968074fe0e9edd062bd68d144bfb6ee768f1cc5c67ef_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d2af14b1c1e75bf65bd8b8740a3a13328fb2cc9268bb39d52e220d86175dc5c_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6072f07967b310d115cadbfbd9c67d9afe60b57cef3618726ad74a1b0bfcbd79_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:de5e93288c8ae6cfc17191d4e1c8f815d129594e5264e3a7684db48bb7ea29d6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1423b60b44a2124fa11036763e27567cb2b75bcaf8feb145b569adb96c244ec5_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:92f3e7a8cc1130f04544080ab3d1ad78d5a7a9cf32f5312f916ab21c74cfdca9_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9510614b7dfc0e77a5da768bad7a5ba20f2d152158d6bbefa9db65a8af9549cb_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c50264f7bd22f054dcbc3d69aead131c768f08653bea2e264225c6dff3add762_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:528fa34b576ab6db4422214dd7a9d28b736c0daa71aa14d7410cecab61069011_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f693168cd9f36f7a838d4e54bde81701aee7da059581ef67cbb03c7683e03f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e201d43af48d9cb61f8e9cbc4227d7c2b4dc193e045102ca75b3f96952201d2f_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f9d94d6da2f014ed2301efc2d0f591c5a18bc219a175e97cc96a3556acaadde2_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:30e0a477fa0468046efa7bc0dfa1532e0ccdf834e616623ac50b6a7bec94746d_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:3deb5c702229d507b914db5339a07ca8e6babefc703ec05e8a6e6b8ade9b0cc6_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4f82e4b1c9d078f27cf61ae8d581c03802ceb289499f49c8105bf77c635906a0_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:ee6c8e344afdccc804b0470344c2f45740a1f883a8487c9dca7b4d28c897b474_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a531fcc48ec6d4b9403e4c074ccc04aa9cb61578eb646b11b0e20946de656574_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a9ac87283d57789434ab8b3c7750ed0680322999ae585a2b47542cf9d49ac490_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9d39d3746a3646cfe102aa064cd854584e67050dab77e0141994b9bbe6dcc92_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ec76451ea1504924e5147f7aa79448cf3a364ac015a796efc5025d8ddddcc1ad_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1804c00ec915f63b319034acbd315cded665bce036d12c06866de1af8326bc50_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1f9d2ad9c002f46976997aa7042b834f5fc3db7b4311732abbe612d8879b0066_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:644a89e905292666047cd579daf7d669ee015a74c80462c3d312f4a7eba3bb52_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:da00b777c3463d6a213d5139a9a18c43bbff277038fc33fae3ec52e20ac1713b_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:51f7f5ddde0ec8899b920bc9bb0ba88efeae3ead34575c285927a5eb3b16aa83_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:64fb89483e495d6881f058985f6dbf6252a5ce7760cc7b2a5e2014100d378801_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:99b323b670c07aa13bbd26088bc8298d3b3db5d0fda55bb4ff76864ad46a263e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b49cb86e386f9488a37de984954a8c1589c016a7baf8ecf6fb7bb630677ae8e3_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4557645d30516d8f2a2363c561a3ac737ab0b4b6ec2289974394c4a91690c829_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a835696eed08d852f85979051e0f01f70f932bcdee6d5f664340a11b1384e8f_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:86c455ea1298f1172be0a6053473fe2bca468ed58c40797048a449772671f0df_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b3413f9deb40e709eef39571dfe63328d8c8f5f311a58c15939d17f5acef8687_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:0b785fc0b7e7a522f98207f7156744a9df7b23a8e696f02d2074281ea188023a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:85c3185e341a48c2b332330856ce504a9bc6bbadc8c24a393227d2fdaebf42b0_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:9ce6f79f2bde0d6037e68efacbba0998cd28776ccae67746a4f4ec37532b0223_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a414b7759efdbbe396a44585c38841cbf1fb80bfd5e416dd93a73dba2ea061c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:10224859db0023e6d1c1be87e0dcee2b1de1e58e27fc347585eed583a940bf28_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:2b4c9190f8e423e261399ab6093b131fee196d08c642c49248765bed42e02e67_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:941b7d97e6f4ab9415ab3b490190d5b8505d4e36a44147d85323d7ad52353d06_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c66b3a513942118fc2a1e02714dc9a95a02aefad0c2765d4e2504967113fbd19_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:45bf5aac0eced37529ffe27e7d5cb8f388b735b8e4fb573d49531efb11adf301_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:528af7acbbbda3e4532322c5d901a32527ee87e5885493f098f7335c9bfd2d2d_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e738d8fced1d673d2fb60ff088cac8d70ba06d294bbab91445c600dd4dd29254_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:ee255c8f9c8b7b7cc9e75c81bc19afac25ec151dc8e0203d9b97c635f27c8b33_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:12cefdcc46288b9ac31e216b5a1e1890d84dc0e3f9704d1304676a238ea2a249_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:6dd78c4a6ac93954c1774ce4cc570947aec7f38989bb0f33e8feea3b849c042b_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ac56fb46829cbd56e7d595aa7db614b040fcd493ea31df47f3bae5b8c65e1460_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e33059d3489640a770c2d57eea858f3d6d8a14601df72ff1eebc492225943a30_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:2a9509a70e9535fdc32d2ee4496adfa4217c194b146373a6348c1fe40b1a5eca_arm64", "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:8991e29d2c9480cf1ac21aa53f912207196f742b6625a289900a489d32113f0b_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:2617439359959e06027195b7d3f10f88444c2f1c79ca6814890f8f865f8c31f3_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:4ad0e1122bdfca22d8bfb68e2812d9452a62e7b7a0f9aa6cec9fde537f56c768_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:5a1d57e1e1e358ef1178ba590ad6a9743108bf2302c9aa0dfee80335b21404bd_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:68b3e1bbbc90a335e5d3fc26460048fc154ba57822f319b8b2db851a55d560fb_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3ca279364a7aec58dab85a64ce61d8f41ba3e877484bc077e30b32338fe9f363_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3d18077950529996f057adc61ad63a882f73f9099307601a58ddba448ac06716_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:59efc94c00759de9a5b6413caf4bef51a2c13dd09cf923e6f565f53f5ab592d7_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:a5ad21b9e65e9a0010571208eb06f5b6ddc8ab9cfbcfa3b3626de2e38edc45ed_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:12e9d71b29e5c68a30e02694eecb4ca155e0149a709a1ce72654bbbce2a2fe3a_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:30c84ac84995e858ff4853263508e53ac6f8b6c8405856baf53813542a74d878_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:637bd9b5cfc57a76dd8135ca9fd3d34f8dd9fd651db782ec6c59f3103313b364_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:9cb574f48fe7ae0f5e108756a178f54b54c8dd4ea4493ed433f5a713643e808a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:691f4a39f5b2b8b0aae6013a894a24243105cabc0d253499b8a8ffbb85ee6ca9_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f724158c4f8bb3ed8285a6d481710d01683dae88d538bcc28e56865093cd0ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a442dde74074eba93c66b2a4c2486cc90ffc1906436b97abc5b9bfcf2d9ffdd4_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:c02c96670329d43901bcc84861ee3da4291ed99b2cbb59f3a3d7c029dd2515a7_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:068b9a43ef9bc1b80856d35342a7019a551dbeb225519a078a3afe03f61c8072_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:10cc21939c469d62b00d6cda4c82aaea50b3fcdaf91a36bbfae2dbd613ec612c_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79f3f48084e9f1039b6889123051da0d10639ff6ad8f748bc87899a76c6cedae_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:1d7620161286b05b7860eea1e8d67286bad8b7268113eb2bd579a776bf70c069_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:778c2ce283e91c9cdee3f9784f61b784dd30468ad579d68b17fa37858e89ed59_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:a4eda7ca3a19edf4b4924da2ab2a69feb14fdb88a7fd9917e5009ba031818e77_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e43690be26438f76aa50403b899210ebb4d4159e6e3931eea7bc080d6d7b8254_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:0dc5c7c306fb900395c3ce3f6c6782479ca428719a071740c2a70aec851945a8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2c6ce940ff22ba1d5d72301a718332592ffdfb85e0cac899fc964792c643a3a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:bfbb5fdfbe23a2d1cafb7c213244deb0b1ef96dc4d808275ceb24690035d4fda_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dfcb8b084b5fb087c2157c50c7d1669fdb5a4031f35e7caa91a0e8e5c97f3de0_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:12a1554e487c476de1331fcbf6aa6ce3009090c9ea5765bf7f9a3f7ebcfe53e3_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:648c75854be14c1a8f99304d4e5318607e597b8eaec40b197378da055febb4c3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:668b1e567721b6cdf202be799054a9f0fba9a37654d35cc2ce0288231448beb5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:875b234aa7c4a6debbeee4f8940209037e79021c6b65a4405a03400691d5b033_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:37cb26df09ec9460e855af26856a54d8779aa59dbd6342b8ddd1b4dcaded2f06_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:66ad143016d700f23b3cf9fbf5cd1a134e27ab49275e597168599f791d9819ae_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d7bd0bf0c0812009235386ee9e12c78b7f8477b1f8ccf18d0dc09f738220415a_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f12cc858e9c7b066d87666fb48e146fdedd6e6ed2022d15a916d56aa1e9ee572_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:10dc6026262056f195e1b2e5543e4608f9361b9e09e4d605bb95e4ea2bd4242d_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:496f4d55ffe7cf3ee640b36b3d8bd8008b36573cf44bd43e9f956e728abeab3f_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:608473ab397cf40dca9b6ff3719e4bb349e484982786a36a98e35b90ee50a693_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:e4bb2eedd285c1cdc900e35f78ad7578e37a24d3444a8e2ae1b3de00b4d71c51_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:78a3e76e8a99518ab3521ce8463241ddfd5e38fb91ca00cd537a6f3cc333f03b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a18234870d5c78840933b6336d80d9af4062287849b2d3b885ec95c1c8007257_s390x", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:b7c1ba18acb4864351f5928da3bc3f407c0dbce4d41d62000b77718bf884093e_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:f88e17eb66ecac63ada4f5ed4ff5e387bff1ed9feb03c0d0418bb9027364c0ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:1c06dc83c6de94b6ffda3fe352a0288e469164542632625adbdb42eca93bbe9c_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:71386e8e59d557e5d1aff8f3822799d8e2722d5b0ff1df2dfe52a6fa8d98c53a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:c3f0fd141772cfc5831d091883c7225a0ea5836c171f155a5e164586e7314427_arm64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:ea3bed93c33556eade81a7dd59806be6b1b488c0a7a1a0c8558b90531ab45535_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:272591d27e519c37f72c24b74f3f56af952e58f96af5ccf1748b23b0e1fc4ee5_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:763c7a987cc68b5250a50ff62c621ebb8d6d1d85a2abe5200aabca7a2099fb53_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:d00e205045b52e0d5a3f853386f4ef1a30820b2d01da00262e5c435a86699d44_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f03b4f07059c773338c8dbfd1d066a179eb943940a7abdeb6f00bae8c95033cf_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:08ca1c43e37015b466a7659fa1fe79e7aac743d9d7e68a2836c0bc3324e6cf84_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:513f3597987b7e03f0b285f6fd5fefb65e7f3e85bbd8e73b0c869a9d7d6b9a96_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:93127a15518289d7caba655974214dc8a74c08570796a4dbb1abb14532c161b1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:c9abbeea2672bf1072dfc16eaaa19d47413c6d80169eae0b6cf357369147708f_amd64", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_s390x", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:860ce0a83db151e3b13f8c01b568074bbaa85eb0de52cf50daedf822d377b269_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a9d19540219faa65f48a4e94177e6fd8da3c358e6e2ac05be96619c580193dd9_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b295b56aa74cdc389411ef6ded30ff786795692fdcb75aebe7bdeeaff0dcfab1_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d65c47bfe03dcb3567d8063fd7fc0c94caf176d517163e54a3c988a6ea5ad10b_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:261465289dc4d63a530f77027dd35bf504dc2652174be990c92eee8987b939d0_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:46459c77907193a033e9da0126ece251b587fdfe021ebea5b04e3634d9b879c6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7d6dbb421a4af40f2ff22f3835fa62f186723459c5d72b53dc79873388bad802_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a7fd3d4836c4839b3229bcf91b51070e5f7f75535f92aff9088043299719c418_amd64", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:081900c035d3b229b7addc2cfe371144eced313162d7c6b6c6bcd644f1023f36_s390x", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7c83d4bf0a7bd4a501268c9587fcbc0fbcab005821dec3dd16d665c4fd980840_amd64", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7f22893f2dc997fbf488c1d3149de6c405c5e9b12c80f0e443132ea016a3adf3_ppc64le", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:964c654492fb56da61e38f0e3cbbd4f57adbf0db93e204de42556ddcfd3d3e7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:2a9db51050d91e01c42d97066c453c6d092c63a80774e2f7b5e3a843e1f437e7_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:7b4386e6a2988a618dce651a0ff4054e3c42f1f4d26b6a3fce2e432f0f80f875_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b47452eb4d6c7c4ac659ee8c1f40e5af24569d3533d8e445b187348d6db44b58_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:fb29de1b8e2c8cb210758886c40cc788190c6fb1e94daea6dd7a7c4d01ac1d25_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:057838eb4463cf16b2fa968074fe0e9edd062bd68d144bfb6ee768f1cc5c67ef_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d2af14b1c1e75bf65bd8b8740a3a13328fb2cc9268bb39d52e220d86175dc5c_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6072f07967b310d115cadbfbd9c67d9afe60b57cef3618726ad74a1b0bfcbd79_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:de5e93288c8ae6cfc17191d4e1c8f815d129594e5264e3a7684db48bb7ea29d6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1423b60b44a2124fa11036763e27567cb2b75bcaf8feb145b569adb96c244ec5_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:92f3e7a8cc1130f04544080ab3d1ad78d5a7a9cf32f5312f916ab21c74cfdca9_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9510614b7dfc0e77a5da768bad7a5ba20f2d152158d6bbefa9db65a8af9549cb_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c50264f7bd22f054dcbc3d69aead131c768f08653bea2e264225c6dff3add762_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:528fa34b576ab6db4422214dd7a9d28b736c0daa71aa14d7410cecab61069011_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f693168cd9f36f7a838d4e54bde81701aee7da059581ef67cbb03c7683e03f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e201d43af48d9cb61f8e9cbc4227d7c2b4dc193e045102ca75b3f96952201d2f_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f9d94d6da2f014ed2301efc2d0f591c5a18bc219a175e97cc96a3556acaadde2_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:30e0a477fa0468046efa7bc0dfa1532e0ccdf834e616623ac50b6a7bec94746d_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:3deb5c702229d507b914db5339a07ca8e6babefc703ec05e8a6e6b8ade9b0cc6_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4f82e4b1c9d078f27cf61ae8d581c03802ceb289499f49c8105bf77c635906a0_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:ee6c8e344afdccc804b0470344c2f45740a1f883a8487c9dca7b4d28c897b474_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a531fcc48ec6d4b9403e4c074ccc04aa9cb61578eb646b11b0e20946de656574_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a9ac87283d57789434ab8b3c7750ed0680322999ae585a2b47542cf9d49ac490_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9d39d3746a3646cfe102aa064cd854584e67050dab77e0141994b9bbe6dcc92_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ec76451ea1504924e5147f7aa79448cf3a364ac015a796efc5025d8ddddcc1ad_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1804c00ec915f63b319034acbd315cded665bce036d12c06866de1af8326bc50_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1f9d2ad9c002f46976997aa7042b834f5fc3db7b4311732abbe612d8879b0066_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:644a89e905292666047cd579daf7d669ee015a74c80462c3d312f4a7eba3bb52_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:da00b777c3463d6a213d5139a9a18c43bbff277038fc33fae3ec52e20ac1713b_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:51f7f5ddde0ec8899b920bc9bb0ba88efeae3ead34575c285927a5eb3b16aa83_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:64fb89483e495d6881f058985f6dbf6252a5ce7760cc7b2a5e2014100d378801_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:99b323b670c07aa13bbd26088bc8298d3b3db5d0fda55bb4ff76864ad46a263e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b49cb86e386f9488a37de984954a8c1589c016a7baf8ecf6fb7bb630677ae8e3_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4557645d30516d8f2a2363c561a3ac737ab0b4b6ec2289974394c4a91690c829_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a835696eed08d852f85979051e0f01f70f932bcdee6d5f664340a11b1384e8f_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:86c455ea1298f1172be0a6053473fe2bca468ed58c40797048a449772671f0df_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b3413f9deb40e709eef39571dfe63328d8c8f5f311a58c15939d17f5acef8687_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:0b785fc0b7e7a522f98207f7156744a9df7b23a8e696f02d2074281ea188023a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:85c3185e341a48c2b332330856ce504a9bc6bbadc8c24a393227d2fdaebf42b0_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:9ce6f79f2bde0d6037e68efacbba0998cd28776ccae67746a4f4ec37532b0223_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a414b7759efdbbe396a44585c38841cbf1fb80bfd5e416dd93a73dba2ea061c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:10224859db0023e6d1c1be87e0dcee2b1de1e58e27fc347585eed583a940bf28_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:2b4c9190f8e423e261399ab6093b131fee196d08c642c49248765bed42e02e67_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:941b7d97e6f4ab9415ab3b490190d5b8505d4e36a44147d85323d7ad52353d06_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c66b3a513942118fc2a1e02714dc9a95a02aefad0c2765d4e2504967113fbd19_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:45bf5aac0eced37529ffe27e7d5cb8f388b735b8e4fb573d49531efb11adf301_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:528af7acbbbda3e4532322c5d901a32527ee87e5885493f098f7335c9bfd2d2d_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e738d8fced1d673d2fb60ff088cac8d70ba06d294bbab91445c600dd4dd29254_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:ee255c8f9c8b7b7cc9e75c81bc19afac25ec151dc8e0203d9b97c635f27c8b33_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:12cefdcc46288b9ac31e216b5a1e1890d84dc0e3f9704d1304676a238ea2a249_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:6dd78c4a6ac93954c1774ce4cc570947aec7f38989bb0f33e8feea3b849c042b_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ac56fb46829cbd56e7d595aa7db614b040fcd493ea31df47f3bae5b8c65e1460_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e33059d3489640a770c2d57eea858f3d6d8a14601df72ff1eebc492225943a30_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:2a9509a70e9535fdc32d2ee4496adfa4217c194b146373a6348c1fe40b1a5eca_arm64", "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:8991e29d2c9480cf1ac21aa53f912207196f742b6625a289900a489d32113f0b_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:2617439359959e06027195b7d3f10f88444c2f1c79ca6814890f8f865f8c31f3_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:4ad0e1122bdfca22d8bfb68e2812d9452a62e7b7a0f9aa6cec9fde537f56c768_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:5a1d57e1e1e358ef1178ba590ad6a9743108bf2302c9aa0dfee80335b21404bd_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:68b3e1bbbc90a335e5d3fc26460048fc154ba57822f319b8b2db851a55d560fb_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3ca279364a7aec58dab85a64ce61d8f41ba3e877484bc077e30b32338fe9f363_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3d18077950529996f057adc61ad63a882f73f9099307601a58ddba448ac06716_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:59efc94c00759de9a5b6413caf4bef51a2c13dd09cf923e6f565f53f5ab592d7_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:a5ad21b9e65e9a0010571208eb06f5b6ddc8ab9cfbcfa3b3626de2e38edc45ed_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:12e9d71b29e5c68a30e02694eecb4ca155e0149a709a1ce72654bbbce2a2fe3a_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:30c84ac84995e858ff4853263508e53ac6f8b6c8405856baf53813542a74d878_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:637bd9b5cfc57a76dd8135ca9fd3d34f8dd9fd651db782ec6c59f3103313b364_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:9cb574f48fe7ae0f5e108756a178f54b54c8dd4ea4493ed433f5a713643e808a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:691f4a39f5b2b8b0aae6013a894a24243105cabc0d253499b8a8ffbb85ee6ca9_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f724158c4f8bb3ed8285a6d481710d01683dae88d538bcc28e56865093cd0ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a442dde74074eba93c66b2a4c2486cc90ffc1906436b97abc5b9bfcf2d9ffdd4_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:c02c96670329d43901bcc84861ee3da4291ed99b2cbb59f3a3d7c029dd2515a7_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:068b9a43ef9bc1b80856d35342a7019a551dbeb225519a078a3afe03f61c8072_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:10cc21939c469d62b00d6cda4c82aaea50b3fcdaf91a36bbfae2dbd613ec612c_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79f3f48084e9f1039b6889123051da0d10639ff6ad8f748bc87899a76c6cedae_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:1d7620161286b05b7860eea1e8d67286bad8b7268113eb2bd579a776bf70c069_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:778c2ce283e91c9cdee3f9784f61b784dd30468ad579d68b17fa37858e89ed59_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:a4eda7ca3a19edf4b4924da2ab2a69feb14fdb88a7fd9917e5009ba031818e77_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e43690be26438f76aa50403b899210ebb4d4159e6e3931eea7bc080d6d7b8254_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:0dc5c7c306fb900395c3ce3f6c6782479ca428719a071740c2a70aec851945a8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2c6ce940ff22ba1d5d72301a718332592ffdfb85e0cac899fc964792c643a3a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:bfbb5fdfbe23a2d1cafb7c213244deb0b1ef96dc4d808275ceb24690035d4fda_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dfcb8b084b5fb087c2157c50c7d1669fdb5a4031f35e7caa91a0e8e5c97f3de0_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:12a1554e487c476de1331fcbf6aa6ce3009090c9ea5765bf7f9a3f7ebcfe53e3_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:648c75854be14c1a8f99304d4e5318607e597b8eaec40b197378da055febb4c3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:668b1e567721b6cdf202be799054a9f0fba9a37654d35cc2ce0288231448beb5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:875b234aa7c4a6debbeee4f8940209037e79021c6b65a4405a03400691d5b033_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:37cb26df09ec9460e855af26856a54d8779aa59dbd6342b8ddd1b4dcaded2f06_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:66ad143016d700f23b3cf9fbf5cd1a134e27ab49275e597168599f791d9819ae_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d7bd0bf0c0812009235386ee9e12c78b7f8477b1f8ccf18d0dc09f738220415a_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f12cc858e9c7b066d87666fb48e146fdedd6e6ed2022d15a916d56aa1e9ee572_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:10dc6026262056f195e1b2e5543e4608f9361b9e09e4d605bb95e4ea2bd4242d_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:496f4d55ffe7cf3ee640b36b3d8bd8008b36573cf44bd43e9f956e728abeab3f_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:608473ab397cf40dca9b6ff3719e4bb349e484982786a36a98e35b90ee50a693_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:e4bb2eedd285c1cdc900e35f78ad7578e37a24d3444a8e2ae1b3de00b4d71c51_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:78a3e76e8a99518ab3521ce8463241ddfd5e38fb91ca00cd537a6f3cc333f03b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a18234870d5c78840933b6336d80d9af4062287849b2d3b885ec95c1c8007257_s390x", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:b7c1ba18acb4864351f5928da3bc3f407c0dbce4d41d62000b77718bf884093e_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:f88e17eb66ecac63ada4f5ed4ff5e387bff1ed9feb03c0d0418bb9027364c0ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:1c06dc83c6de94b6ffda3fe352a0288e469164542632625adbdb42eca93bbe9c_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:71386e8e59d557e5d1aff8f3822799d8e2722d5b0ff1df2dfe52a6fa8d98c53a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:c3f0fd141772cfc5831d091883c7225a0ea5836c171f155a5e164586e7314427_arm64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:ea3bed93c33556eade81a7dd59806be6b1b488c0a7a1a0c8558b90531ab45535_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:272591d27e519c37f72c24b74f3f56af952e58f96af5ccf1748b23b0e1fc4ee5_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:763c7a987cc68b5250a50ff62c621ebb8d6d1d85a2abe5200aabca7a2099fb53_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:d00e205045b52e0d5a3f853386f4ef1a30820b2d01da00262e5c435a86699d44_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f03b4f07059c773338c8dbfd1d066a179eb943940a7abdeb6f00bae8c95033cf_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:08ca1c43e37015b466a7659fa1fe79e7aac743d9d7e68a2836c0bc3324e6cf84_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:513f3597987b7e03f0b285f6fd5fefb65e7f3e85bbd8e73b0c869a9d7d6b9a96_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:93127a15518289d7caba655974214dc8a74c08570796a4dbb1abb14532c161b1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:c9abbeea2672bf1072dfc16eaaa19d47413c6d80169eae0b6cf357369147708f_amd64", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_s390x", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" }, { "cve": "CVE-2025-24855", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-03-14T02:00:37.507344+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:860ce0a83db151e3b13f8c01b568074bbaa85eb0de52cf50daedf822d377b269_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a9d19540219faa65f48a4e94177e6fd8da3c358e6e2ac05be96619c580193dd9_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b295b56aa74cdc389411ef6ded30ff786795692fdcb75aebe7bdeeaff0dcfab1_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d65c47bfe03dcb3567d8063fd7fc0c94caf176d517163e54a3c988a6ea5ad10b_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:261465289dc4d63a530f77027dd35bf504dc2652174be990c92eee8987b939d0_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:46459c77907193a033e9da0126ece251b587fdfe021ebea5b04e3634d9b879c6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7d6dbb421a4af40f2ff22f3835fa62f186723459c5d72b53dc79873388bad802_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a7fd3d4836c4839b3229bcf91b51070e5f7f75535f92aff9088043299719c418_amd64", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:081900c035d3b229b7addc2cfe371144eced313162d7c6b6c6bcd644f1023f36_s390x", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7c83d4bf0a7bd4a501268c9587fcbc0fbcab005821dec3dd16d665c4fd980840_amd64", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7f22893f2dc997fbf488c1d3149de6c405c5e9b12c80f0e443132ea016a3adf3_ppc64le", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:964c654492fb56da61e38f0e3cbbd4f57adbf0db93e204de42556ddcfd3d3e7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:2a9db51050d91e01c42d97066c453c6d092c63a80774e2f7b5e3a843e1f437e7_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:7b4386e6a2988a618dce651a0ff4054e3c42f1f4d26b6a3fce2e432f0f80f875_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b47452eb4d6c7c4ac659ee8c1f40e5af24569d3533d8e445b187348d6db44b58_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:fb29de1b8e2c8cb210758886c40cc788190c6fb1e94daea6dd7a7c4d01ac1d25_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:057838eb4463cf16b2fa968074fe0e9edd062bd68d144bfb6ee768f1cc5c67ef_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d2af14b1c1e75bf65bd8b8740a3a13328fb2cc9268bb39d52e220d86175dc5c_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6072f07967b310d115cadbfbd9c67d9afe60b57cef3618726ad74a1b0bfcbd79_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:de5e93288c8ae6cfc17191d4e1c8f815d129594e5264e3a7684db48bb7ea29d6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1423b60b44a2124fa11036763e27567cb2b75bcaf8feb145b569adb96c244ec5_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:92f3e7a8cc1130f04544080ab3d1ad78d5a7a9cf32f5312f916ab21c74cfdca9_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9510614b7dfc0e77a5da768bad7a5ba20f2d152158d6bbefa9db65a8af9549cb_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c50264f7bd22f054dcbc3d69aead131c768f08653bea2e264225c6dff3add762_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:528fa34b576ab6db4422214dd7a9d28b736c0daa71aa14d7410cecab61069011_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f693168cd9f36f7a838d4e54bde81701aee7da059581ef67cbb03c7683e03f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e201d43af48d9cb61f8e9cbc4227d7c2b4dc193e045102ca75b3f96952201d2f_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f9d94d6da2f014ed2301efc2d0f591c5a18bc219a175e97cc96a3556acaadde2_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:30e0a477fa0468046efa7bc0dfa1532e0ccdf834e616623ac50b6a7bec94746d_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:3deb5c702229d507b914db5339a07ca8e6babefc703ec05e8a6e6b8ade9b0cc6_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4f82e4b1c9d078f27cf61ae8d581c03802ceb289499f49c8105bf77c635906a0_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:ee6c8e344afdccc804b0470344c2f45740a1f883a8487c9dca7b4d28c897b474_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a531fcc48ec6d4b9403e4c074ccc04aa9cb61578eb646b11b0e20946de656574_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a9ac87283d57789434ab8b3c7750ed0680322999ae585a2b47542cf9d49ac490_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9d39d3746a3646cfe102aa064cd854584e67050dab77e0141994b9bbe6dcc92_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ec76451ea1504924e5147f7aa79448cf3a364ac015a796efc5025d8ddddcc1ad_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1804c00ec915f63b319034acbd315cded665bce036d12c06866de1af8326bc50_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1f9d2ad9c002f46976997aa7042b834f5fc3db7b4311732abbe612d8879b0066_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:644a89e905292666047cd579daf7d669ee015a74c80462c3d312f4a7eba3bb52_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:da00b777c3463d6a213d5139a9a18c43bbff277038fc33fae3ec52e20ac1713b_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:51f7f5ddde0ec8899b920bc9bb0ba88efeae3ead34575c285927a5eb3b16aa83_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:64fb89483e495d6881f058985f6dbf6252a5ce7760cc7b2a5e2014100d378801_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:99b323b670c07aa13bbd26088bc8298d3b3db5d0fda55bb4ff76864ad46a263e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b49cb86e386f9488a37de984954a8c1589c016a7baf8ecf6fb7bb630677ae8e3_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4557645d30516d8f2a2363c561a3ac737ab0b4b6ec2289974394c4a91690c829_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a835696eed08d852f85979051e0f01f70f932bcdee6d5f664340a11b1384e8f_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:86c455ea1298f1172be0a6053473fe2bca468ed58c40797048a449772671f0df_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b3413f9deb40e709eef39571dfe63328d8c8f5f311a58c15939d17f5acef8687_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:0b785fc0b7e7a522f98207f7156744a9df7b23a8e696f02d2074281ea188023a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:85c3185e341a48c2b332330856ce504a9bc6bbadc8c24a393227d2fdaebf42b0_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:9ce6f79f2bde0d6037e68efacbba0998cd28776ccae67746a4f4ec37532b0223_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a414b7759efdbbe396a44585c38841cbf1fb80bfd5e416dd93a73dba2ea061c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:10224859db0023e6d1c1be87e0dcee2b1de1e58e27fc347585eed583a940bf28_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:2b4c9190f8e423e261399ab6093b131fee196d08c642c49248765bed42e02e67_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:941b7d97e6f4ab9415ab3b490190d5b8505d4e36a44147d85323d7ad52353d06_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c66b3a513942118fc2a1e02714dc9a95a02aefad0c2765d4e2504967113fbd19_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:45bf5aac0eced37529ffe27e7d5cb8f388b735b8e4fb573d49531efb11adf301_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:528af7acbbbda3e4532322c5d901a32527ee87e5885493f098f7335c9bfd2d2d_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e738d8fced1d673d2fb60ff088cac8d70ba06d294bbab91445c600dd4dd29254_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:ee255c8f9c8b7b7cc9e75c81bc19afac25ec151dc8e0203d9b97c635f27c8b33_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:12cefdcc46288b9ac31e216b5a1e1890d84dc0e3f9704d1304676a238ea2a249_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:6dd78c4a6ac93954c1774ce4cc570947aec7f38989bb0f33e8feea3b849c042b_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ac56fb46829cbd56e7d595aa7db614b040fcd493ea31df47f3bae5b8c65e1460_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e33059d3489640a770c2d57eea858f3d6d8a14601df72ff1eebc492225943a30_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:2a9509a70e9535fdc32d2ee4496adfa4217c194b146373a6348c1fe40b1a5eca_arm64", "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:8991e29d2c9480cf1ac21aa53f912207196f742b6625a289900a489d32113f0b_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:2617439359959e06027195b7d3f10f88444c2f1c79ca6814890f8f865f8c31f3_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:4ad0e1122bdfca22d8bfb68e2812d9452a62e7b7a0f9aa6cec9fde537f56c768_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:5a1d57e1e1e358ef1178ba590ad6a9743108bf2302c9aa0dfee80335b21404bd_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:68b3e1bbbc90a335e5d3fc26460048fc154ba57822f319b8b2db851a55d560fb_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3ca279364a7aec58dab85a64ce61d8f41ba3e877484bc077e30b32338fe9f363_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3d18077950529996f057adc61ad63a882f73f9099307601a58ddba448ac06716_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:59efc94c00759de9a5b6413caf4bef51a2c13dd09cf923e6f565f53f5ab592d7_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:a5ad21b9e65e9a0010571208eb06f5b6ddc8ab9cfbcfa3b3626de2e38edc45ed_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:12e9d71b29e5c68a30e02694eecb4ca155e0149a709a1ce72654bbbce2a2fe3a_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:30c84ac84995e858ff4853263508e53ac6f8b6c8405856baf53813542a74d878_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:637bd9b5cfc57a76dd8135ca9fd3d34f8dd9fd651db782ec6c59f3103313b364_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:9cb574f48fe7ae0f5e108756a178f54b54c8dd4ea4493ed433f5a713643e808a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:691f4a39f5b2b8b0aae6013a894a24243105cabc0d253499b8a8ffbb85ee6ca9_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f724158c4f8bb3ed8285a6d481710d01683dae88d538bcc28e56865093cd0ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a442dde74074eba93c66b2a4c2486cc90ffc1906436b97abc5b9bfcf2d9ffdd4_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:c02c96670329d43901bcc84861ee3da4291ed99b2cbb59f3a3d7c029dd2515a7_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:068b9a43ef9bc1b80856d35342a7019a551dbeb225519a078a3afe03f61c8072_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:10cc21939c469d62b00d6cda4c82aaea50b3fcdaf91a36bbfae2dbd613ec612c_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79f3f48084e9f1039b6889123051da0d10639ff6ad8f748bc87899a76c6cedae_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:1d7620161286b05b7860eea1e8d67286bad8b7268113eb2bd579a776bf70c069_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:778c2ce283e91c9cdee3f9784f61b784dd30468ad579d68b17fa37858e89ed59_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:a4eda7ca3a19edf4b4924da2ab2a69feb14fdb88a7fd9917e5009ba031818e77_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e43690be26438f76aa50403b899210ebb4d4159e6e3931eea7bc080d6d7b8254_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:0dc5c7c306fb900395c3ce3f6c6782479ca428719a071740c2a70aec851945a8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2c6ce940ff22ba1d5d72301a718332592ffdfb85e0cac899fc964792c643a3a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:bfbb5fdfbe23a2d1cafb7c213244deb0b1ef96dc4d808275ceb24690035d4fda_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dfcb8b084b5fb087c2157c50c7d1669fdb5a4031f35e7caa91a0e8e5c97f3de0_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:12a1554e487c476de1331fcbf6aa6ce3009090c9ea5765bf7f9a3f7ebcfe53e3_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:648c75854be14c1a8f99304d4e5318607e597b8eaec40b197378da055febb4c3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:668b1e567721b6cdf202be799054a9f0fba9a37654d35cc2ce0288231448beb5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:875b234aa7c4a6debbeee4f8940209037e79021c6b65a4405a03400691d5b033_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:37cb26df09ec9460e855af26856a54d8779aa59dbd6342b8ddd1b4dcaded2f06_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:66ad143016d700f23b3cf9fbf5cd1a134e27ab49275e597168599f791d9819ae_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d7bd0bf0c0812009235386ee9e12c78b7f8477b1f8ccf18d0dc09f738220415a_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f12cc858e9c7b066d87666fb48e146fdedd6e6ed2022d15a916d56aa1e9ee572_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:10dc6026262056f195e1b2e5543e4608f9361b9e09e4d605bb95e4ea2bd4242d_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:496f4d55ffe7cf3ee640b36b3d8bd8008b36573cf44bd43e9f956e728abeab3f_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:608473ab397cf40dca9b6ff3719e4bb349e484982786a36a98e35b90ee50a693_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:e4bb2eedd285c1cdc900e35f78ad7578e37a24d3444a8e2ae1b3de00b4d71c51_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:78a3e76e8a99518ab3521ce8463241ddfd5e38fb91ca00cd537a6f3cc333f03b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a18234870d5c78840933b6336d80d9af4062287849b2d3b885ec95c1c8007257_s390x", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:b7c1ba18acb4864351f5928da3bc3f407c0dbce4d41d62000b77718bf884093e_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:f88e17eb66ecac63ada4f5ed4ff5e387bff1ed9feb03c0d0418bb9027364c0ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:1c06dc83c6de94b6ffda3fe352a0288e469164542632625adbdb42eca93bbe9c_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:71386e8e59d557e5d1aff8f3822799d8e2722d5b0ff1df2dfe52a6fa8d98c53a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:c3f0fd141772cfc5831d091883c7225a0ea5836c171f155a5e164586e7314427_arm64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:ea3bed93c33556eade81a7dd59806be6b1b488c0a7a1a0c8558b90531ab45535_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:272591d27e519c37f72c24b74f3f56af952e58f96af5ccf1748b23b0e1fc4ee5_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:763c7a987cc68b5250a50ff62c621ebb8d6d1d85a2abe5200aabca7a2099fb53_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:d00e205045b52e0d5a3f853386f4ef1a30820b2d01da00262e5c435a86699d44_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f03b4f07059c773338c8dbfd1d066a179eb943940a7abdeb6f00bae8c95033cf_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:08ca1c43e37015b466a7659fa1fe79e7aac743d9d7e68a2836c0bc3324e6cf84_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:513f3597987b7e03f0b285f6fd5fefb65e7f3e85bbd8e73b0c869a9d7d6b9a96_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:93127a15518289d7caba655974214dc8a74c08570796a4dbb1abb14532c161b1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:c9abbeea2672bf1072dfc16eaaa19d47413c6d80169eae0b6cf357369147708f_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2352483" } ], "notes": [ { "category": "description", "text": "A flaw was found in libxslt numbers.c. This vulnerability allows a use-after-free, potentially leading to memory corruption or code execution via nested XPath evaluations where an XPath context node can be modified but not restored.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxslt: Use-After-Free in libxslt numbers.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The use-after-free vulnerability in libxslt marked as a high severity rather than moderate due to its potential impact on system integrity and availability. This flaw arises during nested XPath evaluations where the context node can be modified without proper restoration, leading to use-after-free conditions. Exploitation of this vulnerability allows an attacker to execute arbitrary code, potentially causing significant disruptions or unauthorized actions within the affected system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_s390x", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_x86_64" ], "known_not_affected": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:860ce0a83db151e3b13f8c01b568074bbaa85eb0de52cf50daedf822d377b269_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a9d19540219faa65f48a4e94177e6fd8da3c358e6e2ac05be96619c580193dd9_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b295b56aa74cdc389411ef6ded30ff786795692fdcb75aebe7bdeeaff0dcfab1_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d65c47bfe03dcb3567d8063fd7fc0c94caf176d517163e54a3c988a6ea5ad10b_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:261465289dc4d63a530f77027dd35bf504dc2652174be990c92eee8987b939d0_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:46459c77907193a033e9da0126ece251b587fdfe021ebea5b04e3634d9b879c6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7d6dbb421a4af40f2ff22f3835fa62f186723459c5d72b53dc79873388bad802_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a7fd3d4836c4839b3229bcf91b51070e5f7f75535f92aff9088043299719c418_amd64", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:081900c035d3b229b7addc2cfe371144eced313162d7c6b6c6bcd644f1023f36_s390x", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7c83d4bf0a7bd4a501268c9587fcbc0fbcab005821dec3dd16d665c4fd980840_amd64", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7f22893f2dc997fbf488c1d3149de6c405c5e9b12c80f0e443132ea016a3adf3_ppc64le", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:964c654492fb56da61e38f0e3cbbd4f57adbf0db93e204de42556ddcfd3d3e7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:2a9db51050d91e01c42d97066c453c6d092c63a80774e2f7b5e3a843e1f437e7_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:7b4386e6a2988a618dce651a0ff4054e3c42f1f4d26b6a3fce2e432f0f80f875_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b47452eb4d6c7c4ac659ee8c1f40e5af24569d3533d8e445b187348d6db44b58_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:fb29de1b8e2c8cb210758886c40cc788190c6fb1e94daea6dd7a7c4d01ac1d25_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:057838eb4463cf16b2fa968074fe0e9edd062bd68d144bfb6ee768f1cc5c67ef_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d2af14b1c1e75bf65bd8b8740a3a13328fb2cc9268bb39d52e220d86175dc5c_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6072f07967b310d115cadbfbd9c67d9afe60b57cef3618726ad74a1b0bfcbd79_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:de5e93288c8ae6cfc17191d4e1c8f815d129594e5264e3a7684db48bb7ea29d6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1423b60b44a2124fa11036763e27567cb2b75bcaf8feb145b569adb96c244ec5_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:92f3e7a8cc1130f04544080ab3d1ad78d5a7a9cf32f5312f916ab21c74cfdca9_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9510614b7dfc0e77a5da768bad7a5ba20f2d152158d6bbefa9db65a8af9549cb_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c50264f7bd22f054dcbc3d69aead131c768f08653bea2e264225c6dff3add762_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:528fa34b576ab6db4422214dd7a9d28b736c0daa71aa14d7410cecab61069011_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f693168cd9f36f7a838d4e54bde81701aee7da059581ef67cbb03c7683e03f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e201d43af48d9cb61f8e9cbc4227d7c2b4dc193e045102ca75b3f96952201d2f_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f9d94d6da2f014ed2301efc2d0f591c5a18bc219a175e97cc96a3556acaadde2_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:30e0a477fa0468046efa7bc0dfa1532e0ccdf834e616623ac50b6a7bec94746d_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:3deb5c702229d507b914db5339a07ca8e6babefc703ec05e8a6e6b8ade9b0cc6_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4f82e4b1c9d078f27cf61ae8d581c03802ceb289499f49c8105bf77c635906a0_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:ee6c8e344afdccc804b0470344c2f45740a1f883a8487c9dca7b4d28c897b474_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a531fcc48ec6d4b9403e4c074ccc04aa9cb61578eb646b11b0e20946de656574_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a9ac87283d57789434ab8b3c7750ed0680322999ae585a2b47542cf9d49ac490_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9d39d3746a3646cfe102aa064cd854584e67050dab77e0141994b9bbe6dcc92_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ec76451ea1504924e5147f7aa79448cf3a364ac015a796efc5025d8ddddcc1ad_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1804c00ec915f63b319034acbd315cded665bce036d12c06866de1af8326bc50_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1f9d2ad9c002f46976997aa7042b834f5fc3db7b4311732abbe612d8879b0066_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:644a89e905292666047cd579daf7d669ee015a74c80462c3d312f4a7eba3bb52_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:da00b777c3463d6a213d5139a9a18c43bbff277038fc33fae3ec52e20ac1713b_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:51f7f5ddde0ec8899b920bc9bb0ba88efeae3ead34575c285927a5eb3b16aa83_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:64fb89483e495d6881f058985f6dbf6252a5ce7760cc7b2a5e2014100d378801_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:99b323b670c07aa13bbd26088bc8298d3b3db5d0fda55bb4ff76864ad46a263e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b49cb86e386f9488a37de984954a8c1589c016a7baf8ecf6fb7bb630677ae8e3_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4557645d30516d8f2a2363c561a3ac737ab0b4b6ec2289974394c4a91690c829_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a835696eed08d852f85979051e0f01f70f932bcdee6d5f664340a11b1384e8f_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:86c455ea1298f1172be0a6053473fe2bca468ed58c40797048a449772671f0df_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b3413f9deb40e709eef39571dfe63328d8c8f5f311a58c15939d17f5acef8687_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:0b785fc0b7e7a522f98207f7156744a9df7b23a8e696f02d2074281ea188023a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:85c3185e341a48c2b332330856ce504a9bc6bbadc8c24a393227d2fdaebf42b0_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:9ce6f79f2bde0d6037e68efacbba0998cd28776ccae67746a4f4ec37532b0223_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a414b7759efdbbe396a44585c38841cbf1fb80bfd5e416dd93a73dba2ea061c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:10224859db0023e6d1c1be87e0dcee2b1de1e58e27fc347585eed583a940bf28_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:2b4c9190f8e423e261399ab6093b131fee196d08c642c49248765bed42e02e67_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:941b7d97e6f4ab9415ab3b490190d5b8505d4e36a44147d85323d7ad52353d06_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c66b3a513942118fc2a1e02714dc9a95a02aefad0c2765d4e2504967113fbd19_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:45bf5aac0eced37529ffe27e7d5cb8f388b735b8e4fb573d49531efb11adf301_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:528af7acbbbda3e4532322c5d901a32527ee87e5885493f098f7335c9bfd2d2d_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e738d8fced1d673d2fb60ff088cac8d70ba06d294bbab91445c600dd4dd29254_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:ee255c8f9c8b7b7cc9e75c81bc19afac25ec151dc8e0203d9b97c635f27c8b33_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:12cefdcc46288b9ac31e216b5a1e1890d84dc0e3f9704d1304676a238ea2a249_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:6dd78c4a6ac93954c1774ce4cc570947aec7f38989bb0f33e8feea3b849c042b_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ac56fb46829cbd56e7d595aa7db614b040fcd493ea31df47f3bae5b8c65e1460_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e33059d3489640a770c2d57eea858f3d6d8a14601df72ff1eebc492225943a30_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:2a9509a70e9535fdc32d2ee4496adfa4217c194b146373a6348c1fe40b1a5eca_arm64", "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:8991e29d2c9480cf1ac21aa53f912207196f742b6625a289900a489d32113f0b_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:2617439359959e06027195b7d3f10f88444c2f1c79ca6814890f8f865f8c31f3_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:4ad0e1122bdfca22d8bfb68e2812d9452a62e7b7a0f9aa6cec9fde537f56c768_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:5a1d57e1e1e358ef1178ba590ad6a9743108bf2302c9aa0dfee80335b21404bd_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:68b3e1bbbc90a335e5d3fc26460048fc154ba57822f319b8b2db851a55d560fb_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3ca279364a7aec58dab85a64ce61d8f41ba3e877484bc077e30b32338fe9f363_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3d18077950529996f057adc61ad63a882f73f9099307601a58ddba448ac06716_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:59efc94c00759de9a5b6413caf4bef51a2c13dd09cf923e6f565f53f5ab592d7_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:a5ad21b9e65e9a0010571208eb06f5b6ddc8ab9cfbcfa3b3626de2e38edc45ed_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:12e9d71b29e5c68a30e02694eecb4ca155e0149a709a1ce72654bbbce2a2fe3a_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:30c84ac84995e858ff4853263508e53ac6f8b6c8405856baf53813542a74d878_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:637bd9b5cfc57a76dd8135ca9fd3d34f8dd9fd651db782ec6c59f3103313b364_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:9cb574f48fe7ae0f5e108756a178f54b54c8dd4ea4493ed433f5a713643e808a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:691f4a39f5b2b8b0aae6013a894a24243105cabc0d253499b8a8ffbb85ee6ca9_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f724158c4f8bb3ed8285a6d481710d01683dae88d538bcc28e56865093cd0ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a442dde74074eba93c66b2a4c2486cc90ffc1906436b97abc5b9bfcf2d9ffdd4_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:c02c96670329d43901bcc84861ee3da4291ed99b2cbb59f3a3d7c029dd2515a7_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:068b9a43ef9bc1b80856d35342a7019a551dbeb225519a078a3afe03f61c8072_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:10cc21939c469d62b00d6cda4c82aaea50b3fcdaf91a36bbfae2dbd613ec612c_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79f3f48084e9f1039b6889123051da0d10639ff6ad8f748bc87899a76c6cedae_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:1d7620161286b05b7860eea1e8d67286bad8b7268113eb2bd579a776bf70c069_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:778c2ce283e91c9cdee3f9784f61b784dd30468ad579d68b17fa37858e89ed59_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:a4eda7ca3a19edf4b4924da2ab2a69feb14fdb88a7fd9917e5009ba031818e77_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e43690be26438f76aa50403b899210ebb4d4159e6e3931eea7bc080d6d7b8254_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:0dc5c7c306fb900395c3ce3f6c6782479ca428719a071740c2a70aec851945a8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2c6ce940ff22ba1d5d72301a718332592ffdfb85e0cac899fc964792c643a3a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:bfbb5fdfbe23a2d1cafb7c213244deb0b1ef96dc4d808275ceb24690035d4fda_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dfcb8b084b5fb087c2157c50c7d1669fdb5a4031f35e7caa91a0e8e5c97f3de0_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:12a1554e487c476de1331fcbf6aa6ce3009090c9ea5765bf7f9a3f7ebcfe53e3_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:648c75854be14c1a8f99304d4e5318607e597b8eaec40b197378da055febb4c3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:668b1e567721b6cdf202be799054a9f0fba9a37654d35cc2ce0288231448beb5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:875b234aa7c4a6debbeee4f8940209037e79021c6b65a4405a03400691d5b033_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:37cb26df09ec9460e855af26856a54d8779aa59dbd6342b8ddd1b4dcaded2f06_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:66ad143016d700f23b3cf9fbf5cd1a134e27ab49275e597168599f791d9819ae_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d7bd0bf0c0812009235386ee9e12c78b7f8477b1f8ccf18d0dc09f738220415a_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f12cc858e9c7b066d87666fb48e146fdedd6e6ed2022d15a916d56aa1e9ee572_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:10dc6026262056f195e1b2e5543e4608f9361b9e09e4d605bb95e4ea2bd4242d_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:496f4d55ffe7cf3ee640b36b3d8bd8008b36573cf44bd43e9f956e728abeab3f_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:608473ab397cf40dca9b6ff3719e4bb349e484982786a36a98e35b90ee50a693_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:e4bb2eedd285c1cdc900e35f78ad7578e37a24d3444a8e2ae1b3de00b4d71c51_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:78a3e76e8a99518ab3521ce8463241ddfd5e38fb91ca00cd537a6f3cc333f03b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a18234870d5c78840933b6336d80d9af4062287849b2d3b885ec95c1c8007257_s390x", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:b7c1ba18acb4864351f5928da3bc3f407c0dbce4d41d62000b77718bf884093e_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:f88e17eb66ecac63ada4f5ed4ff5e387bff1ed9feb03c0d0418bb9027364c0ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:1c06dc83c6de94b6ffda3fe352a0288e469164542632625adbdb42eca93bbe9c_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:71386e8e59d557e5d1aff8f3822799d8e2722d5b0ff1df2dfe52a6fa8d98c53a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:c3f0fd141772cfc5831d091883c7225a0ea5836c171f155a5e164586e7314427_arm64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:ea3bed93c33556eade81a7dd59806be6b1b488c0a7a1a0c8558b90531ab45535_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:272591d27e519c37f72c24b74f3f56af952e58f96af5ccf1748b23b0e1fc4ee5_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:763c7a987cc68b5250a50ff62c621ebb8d6d1d85a2abe5200aabca7a2099fb53_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:d00e205045b52e0d5a3f853386f4ef1a30820b2d01da00262e5c435a86699d44_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f03b4f07059c773338c8dbfd1d066a179eb943940a7abdeb6f00bae8c95033cf_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:08ca1c43e37015b466a7659fa1fe79e7aac743d9d7e68a2836c0bc3324e6cf84_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:513f3597987b7e03f0b285f6fd5fefb65e7f3e85bbd8e73b0c869a9d7d6b9a96_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:93127a15518289d7caba655974214dc8a74c08570796a4dbb1abb14532c161b1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:c9abbeea2672bf1072dfc16eaaa19d47413c6d80169eae0b6cf357369147708f_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-24855" }, { "category": "external", "summary": "RHBZ#2352483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352483" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-24855", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24855" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-24855", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-24855" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxslt/-/issues/128", "url": "https://gitlab.gnome.org/GNOME/libxslt/-/issues/128" } ], "release_date": "2025-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-15T00:44:29+00:00", "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:9871f990d9f956d735e85e2040101377d5fd7cc4e62e8f54feb62650190216c9\n\n (For s390x architecture)\n The image digest is sha256:851bac58b8ba11752792467aca680d41a1b306ba9e4973dca4b79d4adba93e55\n\n (For ppc64le architecture)\n The image digest is sha256:cbd719c4e8627d894621ffbfca8adc31669ccfd63411889b58810111bcf34b00\n\n (For aarch64 architecture)\n The image digest is sha256:9cd61312dbd5619bed52ea20afb0fb6b6634f4c76394fea5b5187fc4083e8027\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16]/html-single/updating_clusters/index#updating-cluster-cli.", "product_ids": [ "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_s390x", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4731" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:860ce0a83db151e3b13f8c01b568074bbaa85eb0de52cf50daedf822d377b269_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a9d19540219faa65f48a4e94177e6fd8da3c358e6e2ac05be96619c580193dd9_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b295b56aa74cdc389411ef6ded30ff786795692fdcb75aebe7bdeeaff0dcfab1_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d65c47bfe03dcb3567d8063fd7fc0c94caf176d517163e54a3c988a6ea5ad10b_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:261465289dc4d63a530f77027dd35bf504dc2652174be990c92eee8987b939d0_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:46459c77907193a033e9da0126ece251b587fdfe021ebea5b04e3634d9b879c6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7d6dbb421a4af40f2ff22f3835fa62f186723459c5d72b53dc79873388bad802_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a7fd3d4836c4839b3229bcf91b51070e5f7f75535f92aff9088043299719c418_amd64", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:081900c035d3b229b7addc2cfe371144eced313162d7c6b6c6bcd644f1023f36_s390x", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7c83d4bf0a7bd4a501268c9587fcbc0fbcab005821dec3dd16d665c4fd980840_amd64", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7f22893f2dc997fbf488c1d3149de6c405c5e9b12c80f0e443132ea016a3adf3_ppc64le", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:964c654492fb56da61e38f0e3cbbd4f57adbf0db93e204de42556ddcfd3d3e7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:2a9db51050d91e01c42d97066c453c6d092c63a80774e2f7b5e3a843e1f437e7_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:7b4386e6a2988a618dce651a0ff4054e3c42f1f4d26b6a3fce2e432f0f80f875_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b47452eb4d6c7c4ac659ee8c1f40e5af24569d3533d8e445b187348d6db44b58_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:fb29de1b8e2c8cb210758886c40cc788190c6fb1e94daea6dd7a7c4d01ac1d25_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:057838eb4463cf16b2fa968074fe0e9edd062bd68d144bfb6ee768f1cc5c67ef_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d2af14b1c1e75bf65bd8b8740a3a13328fb2cc9268bb39d52e220d86175dc5c_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6072f07967b310d115cadbfbd9c67d9afe60b57cef3618726ad74a1b0bfcbd79_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:de5e93288c8ae6cfc17191d4e1c8f815d129594e5264e3a7684db48bb7ea29d6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1423b60b44a2124fa11036763e27567cb2b75bcaf8feb145b569adb96c244ec5_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:92f3e7a8cc1130f04544080ab3d1ad78d5a7a9cf32f5312f916ab21c74cfdca9_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9510614b7dfc0e77a5da768bad7a5ba20f2d152158d6bbefa9db65a8af9549cb_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c50264f7bd22f054dcbc3d69aead131c768f08653bea2e264225c6dff3add762_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:528fa34b576ab6db4422214dd7a9d28b736c0daa71aa14d7410cecab61069011_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f693168cd9f36f7a838d4e54bde81701aee7da059581ef67cbb03c7683e03f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e201d43af48d9cb61f8e9cbc4227d7c2b4dc193e045102ca75b3f96952201d2f_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f9d94d6da2f014ed2301efc2d0f591c5a18bc219a175e97cc96a3556acaadde2_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:30e0a477fa0468046efa7bc0dfa1532e0ccdf834e616623ac50b6a7bec94746d_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:3deb5c702229d507b914db5339a07ca8e6babefc703ec05e8a6e6b8ade9b0cc6_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4f82e4b1c9d078f27cf61ae8d581c03802ceb289499f49c8105bf77c635906a0_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:ee6c8e344afdccc804b0470344c2f45740a1f883a8487c9dca7b4d28c897b474_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a531fcc48ec6d4b9403e4c074ccc04aa9cb61578eb646b11b0e20946de656574_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a9ac87283d57789434ab8b3c7750ed0680322999ae585a2b47542cf9d49ac490_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9d39d3746a3646cfe102aa064cd854584e67050dab77e0141994b9bbe6dcc92_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ec76451ea1504924e5147f7aa79448cf3a364ac015a796efc5025d8ddddcc1ad_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1804c00ec915f63b319034acbd315cded665bce036d12c06866de1af8326bc50_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1f9d2ad9c002f46976997aa7042b834f5fc3db7b4311732abbe612d8879b0066_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:644a89e905292666047cd579daf7d669ee015a74c80462c3d312f4a7eba3bb52_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:da00b777c3463d6a213d5139a9a18c43bbff277038fc33fae3ec52e20ac1713b_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:51f7f5ddde0ec8899b920bc9bb0ba88efeae3ead34575c285927a5eb3b16aa83_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:64fb89483e495d6881f058985f6dbf6252a5ce7760cc7b2a5e2014100d378801_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:99b323b670c07aa13bbd26088bc8298d3b3db5d0fda55bb4ff76864ad46a263e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b49cb86e386f9488a37de984954a8c1589c016a7baf8ecf6fb7bb630677ae8e3_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4557645d30516d8f2a2363c561a3ac737ab0b4b6ec2289974394c4a91690c829_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a835696eed08d852f85979051e0f01f70f932bcdee6d5f664340a11b1384e8f_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:86c455ea1298f1172be0a6053473fe2bca468ed58c40797048a449772671f0df_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b3413f9deb40e709eef39571dfe63328d8c8f5f311a58c15939d17f5acef8687_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:0b785fc0b7e7a522f98207f7156744a9df7b23a8e696f02d2074281ea188023a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:85c3185e341a48c2b332330856ce504a9bc6bbadc8c24a393227d2fdaebf42b0_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:9ce6f79f2bde0d6037e68efacbba0998cd28776ccae67746a4f4ec37532b0223_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a414b7759efdbbe396a44585c38841cbf1fb80bfd5e416dd93a73dba2ea061c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:10224859db0023e6d1c1be87e0dcee2b1de1e58e27fc347585eed583a940bf28_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:2b4c9190f8e423e261399ab6093b131fee196d08c642c49248765bed42e02e67_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:941b7d97e6f4ab9415ab3b490190d5b8505d4e36a44147d85323d7ad52353d06_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c66b3a513942118fc2a1e02714dc9a95a02aefad0c2765d4e2504967113fbd19_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:45bf5aac0eced37529ffe27e7d5cb8f388b735b8e4fb573d49531efb11adf301_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:528af7acbbbda3e4532322c5d901a32527ee87e5885493f098f7335c9bfd2d2d_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e738d8fced1d673d2fb60ff088cac8d70ba06d294bbab91445c600dd4dd29254_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:ee255c8f9c8b7b7cc9e75c81bc19afac25ec151dc8e0203d9b97c635f27c8b33_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:12cefdcc46288b9ac31e216b5a1e1890d84dc0e3f9704d1304676a238ea2a249_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:6dd78c4a6ac93954c1774ce4cc570947aec7f38989bb0f33e8feea3b849c042b_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ac56fb46829cbd56e7d595aa7db614b040fcd493ea31df47f3bae5b8c65e1460_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e33059d3489640a770c2d57eea858f3d6d8a14601df72ff1eebc492225943a30_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:2a9509a70e9535fdc32d2ee4496adfa4217c194b146373a6348c1fe40b1a5eca_arm64", "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:8991e29d2c9480cf1ac21aa53f912207196f742b6625a289900a489d32113f0b_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:2617439359959e06027195b7d3f10f88444c2f1c79ca6814890f8f865f8c31f3_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:4ad0e1122bdfca22d8bfb68e2812d9452a62e7b7a0f9aa6cec9fde537f56c768_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:5a1d57e1e1e358ef1178ba590ad6a9743108bf2302c9aa0dfee80335b21404bd_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:68b3e1bbbc90a335e5d3fc26460048fc154ba57822f319b8b2db851a55d560fb_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3ca279364a7aec58dab85a64ce61d8f41ba3e877484bc077e30b32338fe9f363_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3d18077950529996f057adc61ad63a882f73f9099307601a58ddba448ac06716_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:59efc94c00759de9a5b6413caf4bef51a2c13dd09cf923e6f565f53f5ab592d7_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:a5ad21b9e65e9a0010571208eb06f5b6ddc8ab9cfbcfa3b3626de2e38edc45ed_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:12e9d71b29e5c68a30e02694eecb4ca155e0149a709a1ce72654bbbce2a2fe3a_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:30c84ac84995e858ff4853263508e53ac6f8b6c8405856baf53813542a74d878_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:637bd9b5cfc57a76dd8135ca9fd3d34f8dd9fd651db782ec6c59f3103313b364_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:9cb574f48fe7ae0f5e108756a178f54b54c8dd4ea4493ed433f5a713643e808a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:691f4a39f5b2b8b0aae6013a894a24243105cabc0d253499b8a8ffbb85ee6ca9_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f724158c4f8bb3ed8285a6d481710d01683dae88d538bcc28e56865093cd0ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a442dde74074eba93c66b2a4c2486cc90ffc1906436b97abc5b9bfcf2d9ffdd4_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:c02c96670329d43901bcc84861ee3da4291ed99b2cbb59f3a3d7c029dd2515a7_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:068b9a43ef9bc1b80856d35342a7019a551dbeb225519a078a3afe03f61c8072_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:10cc21939c469d62b00d6cda4c82aaea50b3fcdaf91a36bbfae2dbd613ec612c_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79f3f48084e9f1039b6889123051da0d10639ff6ad8f748bc87899a76c6cedae_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:1d7620161286b05b7860eea1e8d67286bad8b7268113eb2bd579a776bf70c069_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:778c2ce283e91c9cdee3f9784f61b784dd30468ad579d68b17fa37858e89ed59_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:a4eda7ca3a19edf4b4924da2ab2a69feb14fdb88a7fd9917e5009ba031818e77_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e43690be26438f76aa50403b899210ebb4d4159e6e3931eea7bc080d6d7b8254_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:0dc5c7c306fb900395c3ce3f6c6782479ca428719a071740c2a70aec851945a8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2c6ce940ff22ba1d5d72301a718332592ffdfb85e0cac899fc964792c643a3a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:bfbb5fdfbe23a2d1cafb7c213244deb0b1ef96dc4d808275ceb24690035d4fda_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dfcb8b084b5fb087c2157c50c7d1669fdb5a4031f35e7caa91a0e8e5c97f3de0_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:12a1554e487c476de1331fcbf6aa6ce3009090c9ea5765bf7f9a3f7ebcfe53e3_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:648c75854be14c1a8f99304d4e5318607e597b8eaec40b197378da055febb4c3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:668b1e567721b6cdf202be799054a9f0fba9a37654d35cc2ce0288231448beb5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:875b234aa7c4a6debbeee4f8940209037e79021c6b65a4405a03400691d5b033_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:37cb26df09ec9460e855af26856a54d8779aa59dbd6342b8ddd1b4dcaded2f06_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:66ad143016d700f23b3cf9fbf5cd1a134e27ab49275e597168599f791d9819ae_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d7bd0bf0c0812009235386ee9e12c78b7f8477b1f8ccf18d0dc09f738220415a_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f12cc858e9c7b066d87666fb48e146fdedd6e6ed2022d15a916d56aa1e9ee572_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:10dc6026262056f195e1b2e5543e4608f9361b9e09e4d605bb95e4ea2bd4242d_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:496f4d55ffe7cf3ee640b36b3d8bd8008b36573cf44bd43e9f956e728abeab3f_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:608473ab397cf40dca9b6ff3719e4bb349e484982786a36a98e35b90ee50a693_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:e4bb2eedd285c1cdc900e35f78ad7578e37a24d3444a8e2ae1b3de00b4d71c51_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:78a3e76e8a99518ab3521ce8463241ddfd5e38fb91ca00cd537a6f3cc333f03b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a18234870d5c78840933b6336d80d9af4062287849b2d3b885ec95c1c8007257_s390x", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:b7c1ba18acb4864351f5928da3bc3f407c0dbce4d41d62000b77718bf884093e_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:f88e17eb66ecac63ada4f5ed4ff5e387bff1ed9feb03c0d0418bb9027364c0ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:1c06dc83c6de94b6ffda3fe352a0288e469164542632625adbdb42eca93bbe9c_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:71386e8e59d557e5d1aff8f3822799d8e2722d5b0ff1df2dfe52a6fa8d98c53a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:c3f0fd141772cfc5831d091883c7225a0ea5836c171f155a5e164586e7314427_arm64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:ea3bed93c33556eade81a7dd59806be6b1b488c0a7a1a0c8558b90531ab45535_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:272591d27e519c37f72c24b74f3f56af952e58f96af5ccf1748b23b0e1fc4ee5_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:763c7a987cc68b5250a50ff62c621ebb8d6d1d85a2abe5200aabca7a2099fb53_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:d00e205045b52e0d5a3f853386f4ef1a30820b2d01da00262e5c435a86699d44_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f03b4f07059c773338c8dbfd1d066a179eb943940a7abdeb6f00bae8c95033cf_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:08ca1c43e37015b466a7659fa1fe79e7aac743d9d7e68a2836c0bc3324e6cf84_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:513f3597987b7e03f0b285f6fd5fefb65e7f3e85bbd8e73b0c869a9d7d6b9a96_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:93127a15518289d7caba655974214dc8a74c08570796a4dbb1abb14532c161b1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:c9abbeea2672bf1072dfc16eaaa19d47413c6d80169eae0b6cf357369147708f_amd64", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_s390x", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:860ce0a83db151e3b13f8c01b568074bbaa85eb0de52cf50daedf822d377b269_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a9d19540219faa65f48a4e94177e6fd8da3c358e6e2ac05be96619c580193dd9_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b295b56aa74cdc389411ef6ded30ff786795692fdcb75aebe7bdeeaff0dcfab1_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d65c47bfe03dcb3567d8063fd7fc0c94caf176d517163e54a3c988a6ea5ad10b_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:261465289dc4d63a530f77027dd35bf504dc2652174be990c92eee8987b939d0_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:46459c77907193a033e9da0126ece251b587fdfe021ebea5b04e3634d9b879c6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:7d6dbb421a4af40f2ff22f3835fa62f186723459c5d72b53dc79873388bad802_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a7fd3d4836c4839b3229bcf91b51070e5f7f75535f92aff9088043299719c418_amd64", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:081900c035d3b229b7addc2cfe371144eced313162d7c6b6c6bcd644f1023f36_s390x", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7c83d4bf0a7bd4a501268c9587fcbc0fbcab005821dec3dd16d665c4fd980840_amd64", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:7f22893f2dc997fbf488c1d3149de6c405c5e9b12c80f0e443132ea016a3adf3_ppc64le", "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:964c654492fb56da61e38f0e3cbbd4f57adbf0db93e204de42556ddcfd3d3e7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:2a9db51050d91e01c42d97066c453c6d092c63a80774e2f7b5e3a843e1f437e7_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:7b4386e6a2988a618dce651a0ff4054e3c42f1f4d26b6a3fce2e432f0f80f875_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b47452eb4d6c7c4ac659ee8c1f40e5af24569d3533d8e445b187348d6db44b58_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:fb29de1b8e2c8cb210758886c40cc788190c6fb1e94daea6dd7a7c4d01ac1d25_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:057838eb4463cf16b2fa968074fe0e9edd062bd68d144bfb6ee768f1cc5c67ef_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d2af14b1c1e75bf65bd8b8740a3a13328fb2cc9268bb39d52e220d86175dc5c_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6072f07967b310d115cadbfbd9c67d9afe60b57cef3618726ad74a1b0bfcbd79_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:de5e93288c8ae6cfc17191d4e1c8f815d129594e5264e3a7684db48bb7ea29d6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1423b60b44a2124fa11036763e27567cb2b75bcaf8feb145b569adb96c244ec5_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:92f3e7a8cc1130f04544080ab3d1ad78d5a7a9cf32f5312f916ab21c74cfdca9_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9510614b7dfc0e77a5da768bad7a5ba20f2d152158d6bbefa9db65a8af9549cb_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c50264f7bd22f054dcbc3d69aead131c768f08653bea2e264225c6dff3add762_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:528fa34b576ab6db4422214dd7a9d28b736c0daa71aa14d7410cecab61069011_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f693168cd9f36f7a838d4e54bde81701aee7da059581ef67cbb03c7683e03f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e201d43af48d9cb61f8e9cbc4227d7c2b4dc193e045102ca75b3f96952201d2f_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f9d94d6da2f014ed2301efc2d0f591c5a18bc219a175e97cc96a3556acaadde2_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:30e0a477fa0468046efa7bc0dfa1532e0ccdf834e616623ac50b6a7bec94746d_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:3deb5c702229d507b914db5339a07ca8e6babefc703ec05e8a6e6b8ade9b0cc6_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4f82e4b1c9d078f27cf61ae8d581c03802ceb289499f49c8105bf77c635906a0_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:ee6c8e344afdccc804b0470344c2f45740a1f883a8487c9dca7b4d28c897b474_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a531fcc48ec6d4b9403e4c074ccc04aa9cb61578eb646b11b0e20946de656574_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a9ac87283d57789434ab8b3c7750ed0680322999ae585a2b47542cf9d49ac490_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9d39d3746a3646cfe102aa064cd854584e67050dab77e0141994b9bbe6dcc92_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ec76451ea1504924e5147f7aa79448cf3a364ac015a796efc5025d8ddddcc1ad_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1804c00ec915f63b319034acbd315cded665bce036d12c06866de1af8326bc50_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1f9d2ad9c002f46976997aa7042b834f5fc3db7b4311732abbe612d8879b0066_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:644a89e905292666047cd579daf7d669ee015a74c80462c3d312f4a7eba3bb52_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:da00b777c3463d6a213d5139a9a18c43bbff277038fc33fae3ec52e20ac1713b_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:51f7f5ddde0ec8899b920bc9bb0ba88efeae3ead34575c285927a5eb3b16aa83_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:64fb89483e495d6881f058985f6dbf6252a5ce7760cc7b2a5e2014100d378801_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:99b323b670c07aa13bbd26088bc8298d3b3db5d0fda55bb4ff76864ad46a263e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b49cb86e386f9488a37de984954a8c1589c016a7baf8ecf6fb7bb630677ae8e3_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4557645d30516d8f2a2363c561a3ac737ab0b4b6ec2289974394c4a91690c829_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a835696eed08d852f85979051e0f01f70f932bcdee6d5f664340a11b1384e8f_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:86c455ea1298f1172be0a6053473fe2bca468ed58c40797048a449772671f0df_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b3413f9deb40e709eef39571dfe63328d8c8f5f311a58c15939d17f5acef8687_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:0b785fc0b7e7a522f98207f7156744a9df7b23a8e696f02d2074281ea188023a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:85c3185e341a48c2b332330856ce504a9bc6bbadc8c24a393227d2fdaebf42b0_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:9ce6f79f2bde0d6037e68efacbba0998cd28776ccae67746a4f4ec37532b0223_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a414b7759efdbbe396a44585c38841cbf1fb80bfd5e416dd93a73dba2ea061c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:10224859db0023e6d1c1be87e0dcee2b1de1e58e27fc347585eed583a940bf28_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:2b4c9190f8e423e261399ab6093b131fee196d08c642c49248765bed42e02e67_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:941b7d97e6f4ab9415ab3b490190d5b8505d4e36a44147d85323d7ad52353d06_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c66b3a513942118fc2a1e02714dc9a95a02aefad0c2765d4e2504967113fbd19_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:45bf5aac0eced37529ffe27e7d5cb8f388b735b8e4fb573d49531efb11adf301_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:528af7acbbbda3e4532322c5d901a32527ee87e5885493f098f7335c9bfd2d2d_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:e738d8fced1d673d2fb60ff088cac8d70ba06d294bbab91445c600dd4dd29254_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:ee255c8f9c8b7b7cc9e75c81bc19afac25ec151dc8e0203d9b97c635f27c8b33_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:12cefdcc46288b9ac31e216b5a1e1890d84dc0e3f9704d1304676a238ea2a249_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:6dd78c4a6ac93954c1774ce4cc570947aec7f38989bb0f33e8feea3b849c042b_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ac56fb46829cbd56e7d595aa7db614b040fcd493ea31df47f3bae5b8c65e1460_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e33059d3489640a770c2d57eea858f3d6d8a14601df72ff1eebc492225943a30_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:2a9509a70e9535fdc32d2ee4496adfa4217c194b146373a6348c1fe40b1a5eca_arm64", "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:8991e29d2c9480cf1ac21aa53f912207196f742b6625a289900a489d32113f0b_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:2617439359959e06027195b7d3f10f88444c2f1c79ca6814890f8f865f8c31f3_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:4ad0e1122bdfca22d8bfb68e2812d9452a62e7b7a0f9aa6cec9fde537f56c768_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:5a1d57e1e1e358ef1178ba590ad6a9743108bf2302c9aa0dfee80335b21404bd_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:68b3e1bbbc90a335e5d3fc26460048fc154ba57822f319b8b2db851a55d560fb_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3ca279364a7aec58dab85a64ce61d8f41ba3e877484bc077e30b32338fe9f363_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:3d18077950529996f057adc61ad63a882f73f9099307601a58ddba448ac06716_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:59efc94c00759de9a5b6413caf4bef51a2c13dd09cf923e6f565f53f5ab592d7_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:a5ad21b9e65e9a0010571208eb06f5b6ddc8ab9cfbcfa3b3626de2e38edc45ed_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:12e9d71b29e5c68a30e02694eecb4ca155e0149a709a1ce72654bbbce2a2fe3a_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:30c84ac84995e858ff4853263508e53ac6f8b6c8405856baf53813542a74d878_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:637bd9b5cfc57a76dd8135ca9fd3d34f8dd9fd651db782ec6c59f3103313b364_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:9cb574f48fe7ae0f5e108756a178f54b54c8dd4ea4493ed433f5a713643e808a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:691f4a39f5b2b8b0aae6013a894a24243105cabc0d253499b8a8ffbb85ee6ca9_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f724158c4f8bb3ed8285a6d481710d01683dae88d538bcc28e56865093cd0ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a442dde74074eba93c66b2a4c2486cc90ffc1906436b97abc5b9bfcf2d9ffdd4_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:c02c96670329d43901bcc84861ee3da4291ed99b2cbb59f3a3d7c029dd2515a7_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:068b9a43ef9bc1b80856d35342a7019a551dbeb225519a078a3afe03f61c8072_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:10cc21939c469d62b00d6cda4c82aaea50b3fcdaf91a36bbfae2dbd613ec612c_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79f3f48084e9f1039b6889123051da0d10639ff6ad8f748bc87899a76c6cedae_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:1d7620161286b05b7860eea1e8d67286bad8b7268113eb2bd579a776bf70c069_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:778c2ce283e91c9cdee3f9784f61b784dd30468ad579d68b17fa37858e89ed59_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:a4eda7ca3a19edf4b4924da2ab2a69feb14fdb88a7fd9917e5009ba031818e77_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e43690be26438f76aa50403b899210ebb4d4159e6e3931eea7bc080d6d7b8254_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:0dc5c7c306fb900395c3ce3f6c6782479ca428719a071740c2a70aec851945a8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2c6ce940ff22ba1d5d72301a718332592ffdfb85e0cac899fc964792c643a3a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:bfbb5fdfbe23a2d1cafb7c213244deb0b1ef96dc4d808275ceb24690035d4fda_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:dfcb8b084b5fb087c2157c50c7d1669fdb5a4031f35e7caa91a0e8e5c97f3de0_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:12a1554e487c476de1331fcbf6aa6ce3009090c9ea5765bf7f9a3f7ebcfe53e3_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:648c75854be14c1a8f99304d4e5318607e597b8eaec40b197378da055febb4c3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:668b1e567721b6cdf202be799054a9f0fba9a37654d35cc2ce0288231448beb5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:875b234aa7c4a6debbeee4f8940209037e79021c6b65a4405a03400691d5b033_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:37cb26df09ec9460e855af26856a54d8779aa59dbd6342b8ddd1b4dcaded2f06_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:66ad143016d700f23b3cf9fbf5cd1a134e27ab49275e597168599f791d9819ae_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d7bd0bf0c0812009235386ee9e12c78b7f8477b1f8ccf18d0dc09f738220415a_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f12cc858e9c7b066d87666fb48e146fdedd6e6ed2022d15a916d56aa1e9ee572_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:10dc6026262056f195e1b2e5543e4608f9361b9e09e4d605bb95e4ea2bd4242d_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:496f4d55ffe7cf3ee640b36b3d8bd8008b36573cf44bd43e9f956e728abeab3f_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:608473ab397cf40dca9b6ff3719e4bb349e484982786a36a98e35b90ee50a693_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:e4bb2eedd285c1cdc900e35f78ad7578e37a24d3444a8e2ae1b3de00b4d71c51_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:78a3e76e8a99518ab3521ce8463241ddfd5e38fb91ca00cd537a6f3cc333f03b_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:a18234870d5c78840933b6336d80d9af4062287849b2d3b885ec95c1c8007257_s390x", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:b7c1ba18acb4864351f5928da3bc3f407c0dbce4d41d62000b77718bf884093e_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:f88e17eb66ecac63ada4f5ed4ff5e387bff1ed9feb03c0d0418bb9027364c0ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:1c06dc83c6de94b6ffda3fe352a0288e469164542632625adbdb42eca93bbe9c_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:71386e8e59d557e5d1aff8f3822799d8e2722d5b0ff1df2dfe52a6fa8d98c53a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:c3f0fd141772cfc5831d091883c7225a0ea5836c171f155a5e164586e7314427_arm64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:ea3bed93c33556eade81a7dd59806be6b1b488c0a7a1a0c8558b90531ab45535_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:272591d27e519c37f72c24b74f3f56af952e58f96af5ccf1748b23b0e1fc4ee5_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:763c7a987cc68b5250a50ff62c621ebb8d6d1d85a2abe5200aabca7a2099fb53_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:d00e205045b52e0d5a3f853386f4ef1a30820b2d01da00262e5c435a86699d44_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f03b4f07059c773338c8dbfd1d066a179eb943940a7abdeb6f00bae8c95033cf_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:08ca1c43e37015b466a7659fa1fe79e7aac743d9d7e68a2836c0bc3324e6cf84_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:513f3597987b7e03f0b285f6fd5fefb65e7f3e85bbd8e73b0c869a9d7d6b9a96_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:93127a15518289d7caba655974214dc8a74c08570796a4dbb1abb14532c161b1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:c9abbeea2672bf1072dfc16eaaa19d47413c6d80169eae0b6cf357369147708f_amd64", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_s390x", "9Base-RHOSE-4.16:rhcos@sha256:49a0f9c521e976290ba3a73a2688b57e99f73cff00ab03567ceaf2f386141f9f_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libxslt: Use-After-Free in libxslt numbers.c" } ] }
rhsa-2024:11037
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.19.0 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.19.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.19.0. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:11038\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may\ncause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)\n* golang.org/x/oauth2/jws: Unexpected memory consumption during token\nparsing in golang.org/x/oauth2/jws (CVE-2025-22868)\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of\ngolang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:11037", "url": "https://access.redhat.com/errata/RHSA-2024:11037" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2331720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720" }, { "category": "external", "summary": "2333122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122" }, { "category": "external", "summary": "2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "OCPBUGS-20159", "url": "https://issues.redhat.com/browse/OCPBUGS-20159" }, { "category": "external", "summary": "OCPBUGS-31059", "url": "https://issues.redhat.com/browse/OCPBUGS-31059" }, { "category": "external", "summary": "OCPBUGS-44354", "url": "https://issues.redhat.com/browse/OCPBUGS-44354" }, { "category": "external", "summary": "OCPBUGS-44879", "url": "https://issues.redhat.com/browse/OCPBUGS-44879" }, { "category": "external", "summary": "OCPBUGS-45095", "url": "https://issues.redhat.com/browse/OCPBUGS-45095" }, { "category": "external", "summary": "OCPBUGS-46419", "url": "https://issues.redhat.com/browse/OCPBUGS-46419" }, { "category": "external", "summary": "OCPBUGS-46439", "url": "https://issues.redhat.com/browse/OCPBUGS-46439" }, { "category": "external", "summary": "OCPBUGS-46446", "url": "https://issues.redhat.com/browse/OCPBUGS-46446" }, { "category": "external", "summary": "OCPBUGS-46566", "url": "https://issues.redhat.com/browse/OCPBUGS-46566" }, { "category": "external", "summary": "OCPBUGS-47512", "url": "https://issues.redhat.com/browse/OCPBUGS-47512" }, { "category": "external", "summary": "OCPBUGS-47731", "url": "https://issues.redhat.com/browse/OCPBUGS-47731" }, { "category": "external", "summary": "OCPBUGS-48384", "url": "https://issues.redhat.com/browse/OCPBUGS-48384" }, { "category": "external", "summary": "OCPBUGS-49658", "url": "https://issues.redhat.com/browse/OCPBUGS-49658" }, { "category": "external", "summary": "OCPBUGS-50496", "url": "https://issues.redhat.com/browse/OCPBUGS-50496" }, { "category": "external", "summary": "OCPBUGS-51011", "url": "https://issues.redhat.com/browse/OCPBUGS-51011" }, { "category": "external", "summary": "OCPBUGS-51038", "url": "https://issues.redhat.com/browse/OCPBUGS-51038" }, { "category": "external", "summary": "OCPBUGS-52955", "url": "https://issues.redhat.com/browse/OCPBUGS-52955" }, { "category": "external", "summary": "OCPBUGS-53346", "url": "https://issues.redhat.com/browse/OCPBUGS-53346" }, { "category": "external", "summary": "OCPBUGS-54160", "url": "https://issues.redhat.com/browse/OCPBUGS-54160" }, { "category": "external", "summary": "OCPBUGS-54380", "url": "https://issues.redhat.com/browse/OCPBUGS-54380" }, { "category": "external", "summary": "OCPBUGS-54428", "url": "https://issues.redhat.com/browse/OCPBUGS-54428" }, { "category": "external", "summary": "OCPBUGS-54543", "url": "https://issues.redhat.com/browse/OCPBUGS-54543" }, { "category": "external", "summary": "OCPBUGS-55294", "url": "https://issues.redhat.com/browse/OCPBUGS-55294" }, { "category": "external", "summary": "OCPBUGS-55690", "url": "https://issues.redhat.com/browse/OCPBUGS-55690" }, { "category": "external", "summary": "OCPBUGS-56198", "url": "https://issues.redhat.com/browse/OCPBUGS-56198" }, { "category": "external", "summary": "OCPBUGS-56271", "url": "https://issues.redhat.com/browse/OCPBUGS-56271" }, { "category": "external", "summary": "OCPBUGS-56619", "url": "https://issues.redhat.com/browse/OCPBUGS-56619" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2024_11037.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.19.0 security and extras update", "tracking": { "current_release_date": "2025-08-14T09:11:41+00:00", "generator": { "date": "2025-08-14T09:11:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2024:11037", "initial_release_date": "2025-06-17T16:07:37+00:00", "revision_history": [ { "date": "2025-06-17T16:07:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-17T16:07:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T09:11:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.19", "product": { "name": "Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.19::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le", "product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.19.0-202505230012.p0.g67cda03.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le", "product": { "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le", "product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.19.0-202506021915.p0.g54c0a77.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le", "product": { "name": "openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le", "product_id": "openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gd7bbf4c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le", "product": { "name": "openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le", "product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.19.0-202505200051.p0.gd7bbf4c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le", "product": { "name": "openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le", "product_id": "openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.19.0-202506020743.p0.gd7bbf4c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le", "product": { "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le", "product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gaf7ed27.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le", "product": { "name": "openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le", "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.19.0-202505200051.p0.g8617ce7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le", "product": { "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le", "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g8617ce7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le", "product": { "name": "openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le", "product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.19.0-202505210330.p0.g7dd843b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le", "product": { "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le", "product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.19.0-202505200051.p0.g567d474.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le", "product": { "name": "openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le", "product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.19.0-202505210330.p0.g567d474.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le", "product": { "name": "openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le", "product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le", "product_identification_helper": { "purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.19.0-202506020913.p0.g9fc626e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le", "product": { "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le", "product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.19.0-202505200051.p0.g41232c9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le", "product": { "name": "openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le", "product_id": "openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gebcff4e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le", "product": { "name": "openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le", "product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.19.0-202505200051.p0.ga995cc0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le", "product": { "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le", "product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le", "product": { "name": "openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le", "product_id": "openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le", "product": { "name": "openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le", "product_id": "openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g625e499.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.19.0-202505220713.p0.gb9191eb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.19.0-202505200051.p0.ga50fbc1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g860f16d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le", "product": { "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le", "product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.ge28afe0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g396376a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le", "product": { "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le", "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.19.0-202506020913.p0.gb9191eb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le", "product": { "name": "openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le", "product_id": "openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.19.0-202505292015.p0.g51be981.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le", "product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.19.0-202505210330.p0.g567d474.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le", "product": { "name": "openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le", "product_id": "openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.19.0-202505201515.p0.g1688249.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le", "product": { "name": "openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le", "product_id": "openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.19.0-202505201714.p0.gfa92126.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le", "product": { "name": "openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le", "product_id": "openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.19.0-202505292015.p0.g02d3371.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le", "product": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le", "product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.ga9af043.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le", "product": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le", "product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505210330.p0.gd830230.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le", "product": { "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le", "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.19.0-202505210330.p0.gd830230.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le", "product": { "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le", "product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.gb851d93.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le", "product": { "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le", "product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le", "product": { "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le", "product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.19.0-202505200051.p0.g0f48a88.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le", "product": { "name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le", "product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g31dc4a9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.19.0-202505200051.p0.gf746d44.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g1d76c12.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le", "product": { "name": "openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le", "product_id": "openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le", "product_identification_helper": { "purl": "pkg:oci/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.19.0-202505200051.p0.g356d927.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le", "product": { "name": "openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le", "product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g819a7b2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le", "product": { "name": "openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le", "product_id": "openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.19.0-202505210330.p0.g02d3371.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le", "product": { "name": "openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le", "product_id": "openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g91f918a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le", "product": { "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le", "product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g03e0dfa.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le", "product": { "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le", "product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.19.0-202506041351.p0.gf66d332.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le", "product": { "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le", "product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.19.0-202505200051.p0.g5c0996f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le", "product": { "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le", "product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.19.0-202506041351.p0.gf66d332.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le", "product": { "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le", "product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.19.0-202506041351.p0.gf66d332.assembly.stream.el9" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64", "product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.19.0-202505230012.p0.g67cda03.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64", "product": { "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64", "product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.19.0-202506021915.p0.g54c0a77.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64", "product": { "name": "openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64", "product_id": "openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gd7bbf4c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64", "product": { "name": "openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64", "product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.19.0-202505200051.p0.gd7bbf4c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64", "product": { "name": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64", "product_id": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9\u0026tag=v4.19.0-202505200051.p0.gd7bbf4c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64", "product": { "name": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64", "product_id": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9\u0026tag=v4.19.0-202506020743.p0.gd7bbf4c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64", "product": { "name": "openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64", "product_id": "openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.19.0-202506020743.p0.gd7bbf4c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64", "product": { "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64", "product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gaf7ed27.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64", "product": { "name": "openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64", "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.19.0-202505200051.p0.g8617ce7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64", "product": { "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64", "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g8617ce7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64", "product": { "name": "openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64", "product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.19.0-202505210330.p0.g7dd843b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64", "product": { "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64", "product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.19.0-202505200051.p0.g567d474.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64", "product": { "name": "openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64", "product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.19.0-202505210330.p0.g567d474.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64", "product": { "name": "openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64", "product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64", "product_identification_helper": { "purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.19.0-202506020913.p0.g9fc626e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64", "product": { "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64", "product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.19.0-202505200051.p0.g41232c9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64", "product": { "name": "openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64", "product_id": "openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gebcff4e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64", "product": { "name": "openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64", "product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.19.0-202505200051.p0.ga995cc0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64", "product": { "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64", "product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64", "product": { "name": "openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64", "product_id": "openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64", "product": { "name": "openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64", "product_id": "openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g625e499.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.19.0-202505220713.p0.gb9191eb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9\u0026tag=v4.19.0-202505200051.p0.gbe83b82.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator\u0026tag=v4.19.0-202506020913.p0.gb61e357.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64", "product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.19.0-202505200051.p0.ga50fbc1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64", "product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g860f16d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64", "product": { "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64", "product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.ge28afe0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g396376a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64", "product": { "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64", "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.19.0-202506020913.p0.gb9191eb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64", "product": { "name": "openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64", "product_id": "openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.19.0-202505292015.p0.g51be981.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64", "product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.19.0-202505210330.p0.g567d474.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64", "product": { "name": "openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64", "product_id": "openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.19.0-202505201515.p0.g1688249.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64", "product": { "name": "openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64", "product_id": "openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.19.0-202505201714.p0.gfa92126.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64", "product": { "name": "openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64", "product_id": "openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.19.0-202505292015.p0.g02d3371.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64", "product": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64", "product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.ga9af043.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64", "product": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64", "product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505210330.p0.gd830230.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64", "product": { "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64", "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.19.0-202505210330.p0.gd830230.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64", "product": { "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64", "product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.gb851d93.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64", "product": { "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64", "product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64", "product": { "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64", "product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.19.0-202505200051.p0.g0f48a88.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64", "product": { "name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64", "product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g31dc4a9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.19.0-202505200051.p0.gf746d44.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g1d76c12.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64", "product": { "name": "openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64", "product_id": "openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64", "product_identification_helper": { "purl": "pkg:oci/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.19.0-202505200051.p0.g356d927.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64", "product": { "name": "openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64", "product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64", "product_identification_helper": { "purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g819a7b2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64", "product": { "name": "openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64", "product_id": "openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.19.0-202505210330.p0.g02d3371.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64", "product": { "name": "openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64", "product_id": "openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64", "product_identification_helper": { "purl": "pkg:oci/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g91f918a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64", "product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g03e0dfa.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64", "product": { "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64", "product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.19.0-202506041351.p0.gf66d332.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64", "product": { "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64", "product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.19.0-202505200051.p0.g5c0996f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64", "product": { "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64", "product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.19.0-202506041351.p0.gf66d332.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64", "product": { "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64", "product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.19.0-202506041351.p0.gf66d332.assembly.stream.el9" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64", "product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.19.0-202505230012.p0.g67cda03.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64", "product": { "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64", "product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.19.0-202506021915.p0.g54c0a77.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64", "product": { "name": "openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64", "product_id": "openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gd7bbf4c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64", "product": { "name": "openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64", "product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.19.0-202505200051.p0.gd7bbf4c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64", "product": { "name": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64", "product_id": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9\u0026tag=v4.19.0-202505200051.p0.gd7bbf4c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64", "product": { "name": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64", "product_id": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9\u0026tag=v4.19.0-202506020743.p0.gd7bbf4c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64", "product": { "name": "openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64", "product_id": "openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.19.0-202506020743.p0.gd7bbf4c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64", "product": { "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64", "product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gaf7ed27.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64", "product": { "name": "openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64", "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.19.0-202505200051.p0.g8617ce7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64", "product": { "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64", "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g8617ce7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64", "product": { "name": "openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64", "product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.19.0-202505210330.p0.g7dd843b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64", "product": { "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64", "product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.19.0-202505200051.p0.g567d474.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64", "product": { "name": "openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64", "product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.19.0-202505210330.p0.g567d474.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64", "product": { "name": "openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64", "product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64", "product_identification_helper": { "purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.19.0-202506020913.p0.g9fc626e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64", "product": { "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64", "product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.19.0-202505200051.p0.g41232c9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64", "product": { "name": "openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64", "product_id": "openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gebcff4e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64", "product": { "name": "openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64", "product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.19.0-202505200051.p0.ga995cc0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64", "product": { "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64", "product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64", "product": { "name": "openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64", "product_id": "openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64", "product": { "name": "openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64", "product_id": "openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g625e499.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.19.0-202505220713.p0.gb9191eb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9\u0026tag=v4.19.0-202505200051.p0.gbe83b82.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator\u0026tag=v4.19.0-202506020913.p0.gb61e357.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.19.0-202505200051.p0.ga50fbc1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g860f16d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64", "product": { "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64", "product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.ge28afe0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g396376a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64", "product": { "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64", "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.19.0-202506020913.p0.gb9191eb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64", "product": { "name": "openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64", "product_id": "openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.19.0-202505292015.p0.g51be981.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64", "product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.19.0-202505210330.p0.g567d474.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64", "product": { "name": "openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64", "product_id": "openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.19.0-202505201515.p0.g1688249.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64", "product": { "name": "openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64", "product_id": "openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.19.0-202505201714.p0.gfa92126.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64", "product": { "name": "openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64", "product_id": "openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.19.0-202505292015.p0.g02d3371.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64", "product": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64", "product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.ga9af043.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64", "product": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64", "product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505210330.p0.gd830230.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64", "product": { "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64", "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.19.0-202505210330.p0.gd830230.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64", "product": { "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64", "product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.gb851d93.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64", "product": { "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64", "product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64", "product": { "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64", "product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.19.0-202505200051.p0.g0f48a88.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64", "product": { "name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64", "product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g31dc4a9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.19.0-202505200051.p0.gf746d44.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g1d76c12.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64", "product": { "name": "openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64", "product_id": "openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64", "product_identification_helper": { "purl": "pkg:oci/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.19.0-202505200051.p0.g356d927.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64", "product": { "name": "openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64", "product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64", "product_identification_helper": { "purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g819a7b2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64", "product": { "name": "openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64", "product_id": "openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.19.0-202505210330.p0.g02d3371.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64", "product": { "name": "openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64", "product_id": "openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64", "product_identification_helper": { "purl": "pkg:oci/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g91f918a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64", "product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g03e0dfa.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64", "product": { "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64", "product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.19.0-202506041351.p0.gf66d332.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64", "product": { "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64", "product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.19.0-202505200051.p0.g5c0996f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64", "product": { "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64", "product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.19.0-202506041351.p0.gf66d332.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64", "product": { "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64", "product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.19.0-202506041351.p0.gf66d332.assembly.stream.el9" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x", "product": { "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x", "product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.19.0-202506021915.p0.g54c0a77.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x", "product": { "name": "openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x", "product_id": "openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gd7bbf4c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x", "product": { "name": "openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x", "product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.19.0-202505200051.p0.gd7bbf4c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x", "product": { "name": "openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x", "product_id": "openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.19.0-202506020743.p0.gd7bbf4c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x", "product": { "name": "openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x", "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.19.0-202505200051.p0.g8617ce7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x", "product": { "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x", "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g8617ce7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x", "product": { "name": "openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x", "product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.19.0-202505210330.p0.g7dd843b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x", "product": { "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x", "product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.19.0-202505200051.p0.g567d474.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x", "product": { "name": "openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x", "product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.19.0-202505210330.p0.g567d474.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x", "product": { "name": "openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x", "product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x", "product_identification_helper": { "purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.19.0-202506020913.p0.g9fc626e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x", "product": { "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x", "product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.19.0-202505200051.p0.g41232c9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x", "product": { "name": "openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x", "product_id": "openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gebcff4e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x", "product": { "name": "openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x", "product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.19.0-202505200051.p0.ga995cc0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x", "product": { "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x", "product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x", "product": { "name": "openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x", "product_id": "openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x", "product": { "name": "openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x", "product_id": "openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g625e499.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.19.0-202505220713.p0.gb9191eb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.19.0-202505200051.p0.ga50fbc1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g860f16d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x", "product": { "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x", "product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x", "product": { "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x", "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.19.0-202506020913.p0.gb9191eb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x", "product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.19.0-202505210330.p0.g567d474.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x", "product": { "name": "openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x", "product_id": "openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.19.0-202505201515.p0.g1688249.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x", "product": { "name": "openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x", "product_id": "openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.19.0-202505201714.p0.gfa92126.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x", "product": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x", "product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.ga9af043.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x", "product": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x", "product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505210330.p0.gd830230.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x", "product": { "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x", "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.19.0-202505210330.p0.gd830230.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x", "product": { "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x", "product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.gb851d93.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x", "product": { "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x", "product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.19.0-202505200051.p0.gf746d44.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g1d76c12.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x", "product": { "name": "openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x", "product_id": "openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x", "product_identification_helper": { "purl": "pkg:oci/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.19.0-202505200051.p0.g356d927.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x", "product": { "name": "openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x", "product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x", "product_identification_helper": { "purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g819a7b2.assembly.stream.el9" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le" }, "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x" }, "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64" }, "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64" }, "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le" }, "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x" }, "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64" }, "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64" }, "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le" }, "product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64" }, "product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64" }, "product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x" }, "product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le" }, "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x" }, "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x" }, "product_reference": "openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64" }, "product_reference": "openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64" }, "product_reference": "openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le" }, "product_reference": "openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le" }, "product_reference": "openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64" }, "product_reference": "openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64" }, "product_reference": "openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x" }, "product_reference": "openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x" }, "product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le" }, "product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64" }, "product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64" }, "product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x" }, "product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le" }, "product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64" }, "product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64" }, "product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x" }, "product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le" }, "product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64" }, "product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64" }, "product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x" }, "product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64" }, "product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le" }, "product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64" }, "product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le" }, "product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x" }, "product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64" }, "product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64" }, "product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64" }, "product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le" }, "product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x" }, "product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64" }, "product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64" }, "product_reference": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64" }, "product_reference": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64" }, "product_reference": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64" }, "product_reference": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x" }, "product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64" }, "product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le" }, "product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64" }, "product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64" }, "product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64" }, "product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x" }, "product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le" }, "product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64" }, "product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64" }, "product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le" }, "product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x" }, "product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64" }, "product_reference": "openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x" }, "product_reference": "openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64" }, "product_reference": "openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le" }, "product_reference": "openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le" }, "product_reference": "openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64" }, "product_reference": "openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x" }, "product_reference": "openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64" }, "product_reference": "openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64" }, "product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64" }, "product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x" }, "product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le" }, "product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x" }, "product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64" }, "product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le" }, "product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64" }, "product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le" }, "product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x" }, "product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64" }, "product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64" }, "product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64" }, "product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64" }, "product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le" }, "product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le" }, "product_reference": "openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64" }, "product_reference": "openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64" }, "product_reference": "openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64" }, "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x" }, "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le" }, "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64" }, "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64" }, "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64" }, "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x" }, "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le" }, "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64" }, "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le" }, "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x" }, "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64" }, "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64" }, "product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64" }, "product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x" }, "product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le" }, "product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x" }, "product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le" }, "product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64" }, "product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64" }, "product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le" }, "product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64" }, "product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64" }, "product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64" }, "product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64" }, "product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64" }, "product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64" }, "product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le" }, "product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64" }, "product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64" }, "product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x" }, "product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64" }, "product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le" }, "product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64" }, "product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le" }, "product_reference": "openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64" }, "product_reference": "openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64" }, "product_reference": "openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x" }, "product_reference": "openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64" }, "product_reference": "openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le" }, "product_reference": "openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64" }, "product_reference": "openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64" }, "product_reference": "openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64" }, "product_reference": "openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le" }, "product_reference": "openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45337", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2024-12-11T19:00:54.247490+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331720" } ], "notes": [ { "category": "description", "text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64" ], "known_not_affected": [ "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45337" }, { "category": "external", "summary": "RHBZ#2331720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45337" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337" }, { "category": "external", "summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909", "url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909" }, { "category": "external", "summary": "https://go.dev/cl/635315", "url": "https://go.dev/cl/635315" }, { "category": "external", "summary": "https://go.dev/issue/70779", "url": "https://go.dev/issue/70779" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ", "url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-3321", "url": "https://pkg.go.dev/vuln/GO-2024-3321" } ], "release_date": "2024-12-11T18:55:58.506000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T16:07:37+00:00", "details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/", "product_ids": [ "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11037" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto" }, { "cve": "CVE-2024-45338", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-12-18T21:00:59.938173+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333122" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64" ], "known_not_affected": [ "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45338" }, { "category": "external", "summary": "RHBZ#2333122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45338" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338" }, { "category": "external", "summary": "https://go.dev/cl/637536", "url": "https://go.dev/cl/637536" }, { "category": "external", "summary": "https://go.dev/issue/70906", "url": "https://go.dev/issue/70906" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ", "url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-3333", "url": "https://pkg.go.dev/vuln/GO-2024-3333" } ], "release_date": "2024-12-18T20:38:22.660000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T16:07:37+00:00", "details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/", "product_ids": [ "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11037" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html" }, { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64" ], "known_not_affected": [ "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T16:07:37+00:00", "details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/", "product_ids": [ "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11037" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64" ], "known_not_affected": [ "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T16:07:37+00:00", "details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/", "product_ids": [ "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11037" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:2f27c45a830ca38f838ff214e9064967f9372af1f3ed33ba23f9f6dea0f3b4cf_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:3bc1a3612cc052a766e8004e410046587c1a5fad05ba7a0921f17cb085f3410d_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:8f0257585bf2386ca3a37794462f27086f362d6b7024e8a76b4904b804186720_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b807591d49bb7dd0e2d73115de6305be055f31fc12cd659b96d946d8db3762a8_amd64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:30dc905a85ce550df0ccc8de085bd8a0fc09dc386a2e3f0f505e7e695b619f71_ppc64le", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:5c2866594b52d58de57c503fc417738e35c9c7a5cacbca2dd18c3346c488eba9_s390x", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:c7044f76f43378b67a8cfebfce63db8eb108143bf5bf416c702f834178af7792_arm64", "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d5be785fac0b6e7fdec47a7a57c62d9cef93f217e1e606472921dca5c282d444_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:3e2a9efe8025994e5105a6861e3dcc697b40be07e780581220b1eb4ddd21d8d9_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47b63d824c8e7aac9b530f6d9b136f9f2320ac6e32d97ee132d7ac5b168c1b41_arm64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:47fca6cfbddec700322639495f3ce211f59e193bce229012054d618e8873bc61_amd64", "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:7b3ecc3ed856542e6f958ff890e006abf4a92d063d6a5ac3c65087126277ecb7_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:09430475a49074e99380cb3160faacac3e8fe6c13104b2429a313fbdaae1a36c_arm64", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3e7e48936ed4a415aee2accfe11100a3eaf2d4d13147a940c5aa6900ad35803b_ppc64le", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:576dd005be0f0e88aa994d2a3e74a51317345f00c5ce6831c56d83bc3eb69776_s390x", "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f52e6eb9f2aa0b925a106f4a2e7d470da31d20d425e157dab41836d5994f19da_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:707f86d48f5e2f19b04a3d07acb30d1471bdb48709186fd87bab047b09eef8f8_s390x", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:a7ea96caac70ac4f5794f80633bc460c01f05f6987db6c7874d4af1fa5a8b5ee_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:bfb27b24e0aebf6655b4ec37b2f28f22b09f4974d3898ca891dc088eebc6d6f1_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d531b836aba5f8c27e38903014b5c8d4cf297c66aacf26b7055ae9b07d28c41e_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:41e911c64bdb2de0a4286cbad5b7cfb8b7a30a01b22ce11667e1baedf7c7ee87_ppc64le", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:4391c59b16f414211ba66ea575aefe380a9d97e4250670eab270e389860fbfd9_amd64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:5cbf5f28991e9ff0ad454d75bcf3abd303c8316f688763a0103983dfa2adcb76_arm64", "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:90c0b9da8f449e9c9182679f458c117354752ed31e2fe2893399fe1fc09bb948_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:293e91d0887878e3dbaf71374cd7bb95006fd1b9414e6e0564e5007ba60f2573_s390x", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:528a4c2bc79565d80c3edf638ba3f0b6e22dce57c6c3a01587e00aa0bc597308_ppc64le", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:568b662bb3259e03c05e6647c06571e68fe2d5a609f8d8e6d519893b07de0469_arm64", "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f5ee52849b2b32a4bdf397cecb168d277474e0c0377d9050e5912f44bda58566_amd64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:2c87e4c43b0b80ead5e518d1732a3dc8af4ec4cc6cd33107552bc14fd095ee09_s390x", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:52396641bc98267c3648d75248d317d7fbe5b019dd5762b3700fdc0cc5fae23d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:8642effee8e9c033b956ad216a9a26f99e926078a5922312ab44458cad2a93f0_arm64", "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:d2b7435a31abc8391517b5f23eb14342c5842d6a3ab0f1593b0ac4e9145ed8d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:011392e7d4bc967ff919e15b51668c4a55c61fea8aa7ae07ead7fc12d93c907c_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b9f492d3e9e7736b6d62500e06cbbee7b0e2f8772e04affdc97d22d9527970c5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3a72ecf581fddf0bff591efb2b461c7c66d5f94adeb00c2d020ce4612faeb8f2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c85d7dc01ce0ec1a5173c3c5fa163e671a92a9078413f7d6bbdd08711160fe1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:75d6925a359006426656e75979b15eb8568b2c1ed4fcc7d7abc92ddf32b97a27_arm64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:a167959c5cff170652b08b1ed0c098efe28ab6a7e2b028693afef3ca47ad3a57_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca45d95153b12d666ce3289f400cf39226772faeb3b6eb2117b44f090108d604_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:210582e37d1c377b7ab9014cd6da019e7702d0c787117711fda818b3f68c17fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:6733179394a7415d4a5333da50b1b1ace45bcec77037a6d17398ee661f362452_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:83de6dc8944dca889ac2affaf1df0c51eaa9e62c146019d1c61342c7ba09d51a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:87d583ba18ee9069a399d45c7993c86f45a642d0c52d8da5aeb1e2ac1b7b58fc_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:67e67a6aeb6bfbc669b0f49ba0b983ba5f851348e0f360bc4f503a6c1fa8e471_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b2e2d9375f7b17ca2d7c9841d5131cd3ef7cdc7ac64b80e97a9ed7c44c75fd3e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c2d3bf4e5bf2d8656162993cd8a7ed695fa8ed5f84e990f4929755b4b4d8d809_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cb4045cc91021ce41b548d7bb49dabbc3356a2190662ed877550223d6f0c8fab_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3a2e3863b83128e095d8f8706017f5ceb04cdfef048bfbcca6e816942981938f_arm64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6b821f84d5a2c230a0efbeaaa13c5f94db9d64e96dd398c96289725a5bf529d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a9afd015ea199c4a2a96395bbf42931fe10f7776bb467d1aaeb37ecdbd8faece_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d891bacc19a149b89344c05abf201b27266e27e92af33c461ef38bcbec409c86_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a41c713f652a8012e07829392eb7a644c71f0f3502cd209c9274b4346fd72cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:a982ea6f074d8325c647807a3f66c669364b6069f5d11d46f60677f5d5283e8d_s390x", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:c90e5793c6fce2888ff562db21053a96db922fa56988994b9d713fa3fcbb2174_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:d1712d8a173e3c978447c7fe70b9064f8701a86fa8cf4721df99519eae4e174f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:3e602fde6a2a581a13631ebe76d897ed1782843a6dbcea7627f28e62d95aa82e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:7235fa1c34a9a4c692e4ca516cb765f9710fe47ded34ab2f9f98cc15a388aafc_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:8d147450f09c46b3fc753bb54ddea4bece94109ac0af478edea9a5371214e63e_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:c5e1b908ba135e3296737c9391692260107434b627dd168388edbf3339f7d99e_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:30f08725fdaf0dcdc50c2b865771de4aca5240eb146643d3747d36acb56b2379_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:796a712fe744106fe5c836bc1d9d18a6d3fa1e62649f44c2812c939dadc3c4e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a8f478c08838637d0a19959640c596a65d6d20992a17ca97528f8544f53e11db_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c241ae62aff6bef79a0bdceb01cbb887fc922d65f3da0e9e29297996a962733f_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67347d63b6883c8df2ca36bfb4fc0e105c1977c984259aa07f2c58677a0cf431_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:dff4424dc2e1643e2f7c3a62eedd43587baa097752fbe1d41fea663564611e75_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:274899778a50979a40d3b9fececa2f8952134fb206e4f9c6f1865538c5d90b52_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:88269778b5e5faa18f5c00a4641b1fd6f05d345307a0ea4d191b2136de53171b_arm64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:07c2d419749cda39c1073f6b6b1dd502d163971d6451b069a9fd262572829305_s390x", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:79c909dbf205ab55bea40776958a524b5b495e169b6a13a321ca2921bcedf6a3_amd64", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:7b64e48f7710b7de57a398fd1e3ed62a2c4527a3735db5e811da6c548ed4eef5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:ee973481f67d9d3d9ed6842675226700edbabe7c6e67a62e174b83b3a063b834_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:05a48fa4de62b9c601a7a97bdcbc5ac4108f1110ec56faa6f5325d6a77e8fdbb_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:28ccdaa163b27349f016e9fdd59b484c1700a0cc58cbe6b7b48220d0b2780680_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:326f032d0d4ebfe82b14c2f9d511273749eb041f06ea7c35514f3b88f27b8e61_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:57c48aa8f5f04224eea7d3887cd36f0208fa836154e8483afed8d8f19dac1203_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1c318d68ca087260696d7545a7878ce8bcff59ee8adc9b7b9c4cfb97fdc34973_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a04b66560520a0e2cb45509e6bc7621d776b48697f407f4324616101d3d38c9e_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:d05099f4a49dac24ca16fb0fc6be0ddcd3383843a21fa9262ddf7595e0507cb7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:e8434e992e8e3d631625afe35c86e3a506e690514f863bbdff5a02f4774bcaa8_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1e2e9cfc5eefd299873911ceff3ba785d2a3b6c601a90b859f6768a881478377_arm64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:31d6e70a33fd531c18efa81ed6da57d1c5e82a9f9fd59d263a339002ea919826_s390x", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4d95be335ad8e8f264f4b6bbac5342295114470e3304831bb73b109a481496cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:57ebb25db9887d27bd53190e56a52492fc8a6f52d831d088db40e52f72da3dc2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8e64635a725fdf77d3a75136befc41bfafb36832e7fbabfcebad2fd57a989b3b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9d61f33edb31734b113ef438a719b17c227d1dcf7dd0145afe54bc5eb0573413_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:fc23f877a48153dbe5ddb6ec920663480f908fe258696c6d54a7e68a59362285_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:27b29ce6c76310f20750eda922fdda943f08e5539714e457b2d5bde478a67a18_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2e85c6a682e70d3e21fa798ae49cbe5c2d749a385a2370a49e061be01882edfc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5e76e053d29519921c741ef450e27c53d726fabc1a5763c5abe21968256c39a9_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:2106f330cdbc2705ecbb1545671244f70d66142888be89cf0bedd22b0985eb8d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:23e288aecd51b41d47feefb7dc0b488cfc2b989c6c71d8444fab3abd32f332bf_amd64", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:32249a8eab6a33edd0118850a3343ee16940c87a19b9e0dd267f0fe88157e8fa_s390x", "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:5c74618434937b49c8724c0cd37782bf8f4b57a3e2d672379f92aebebe497e5d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:069511785b73fb4bcf0f89b7d27516180966ab2bca8071b4c61a61d268ec2841_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1a653a7b18cceb4b821ec45328c717221258ccb0ed4e32c37f7ba19855585684_amd64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5c078b531d1439308ff4d0b6d30efe24e77f06feff4655e659c69f54209f7cef_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd88a383b050d3cb6d8f2c342d707fc8a3dafa1a4214c0fb6b91d0f1783637d0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:235fc4abaf942193fb6bc9e9eb1d20a3003198d7072baf26bd17d657838444c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:33889373adf41f5eccf19c102374231125954d807d6f82d6be2653460f1cb5cd_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:5f5d57133e78db8282a71cc18d4188ce20134c3a46e919856c978975d5deab59_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:6cd0df2aad3ab545d7a30d2a4de66cf9b7bd5a8ebbcc5a4754357a61c410453b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:72e24d84421d6ad118148cf734c1842bced5482ff9e1017f02f601c891858a30_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:daf52ac443375243c9ce59fe86c03c80166d70868813571a229f854f875647a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:e916d238d2f40d490da49e028ae69dfb8765f835d7b0bdfb012200500751681d_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:f56a0a2bc163d6d7677671bdd633f88757232ab23f0db92d4ebd3d0c6e4b4195_arm64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:6fcb4d504c896727dd313a1d4412b6cfcd4baef7780913257c6047b7429fe566_s390x", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:c645d870e2fe255dcdcc034e96e123046101e4e12101170dcf8f30719ac1b976_amd64", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:cf782b0dca6947cf3e233226e70e672272d71e2544095c35d4c070fd9eaa629d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:ea89fc034708c3e61a1b76e76da005b1a0b6da06ceb202f222bf573ee9f498c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:41383d886e736d7491c7a1d6449dd72b683ccae29457e705c59a6590653f5256_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:b8afdbc78ea5b08648cda9dd8bddff33fd04f54438cf4688ba60a086025e879b_s390x", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:c6c986a325cff6e4c768aa774442a6958dec43624a4c5279b787a91731748476_arm64", "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:ddd42b17fbe0e4dbc4a20370854eb423b89bdf8ffaa473dc3f8d36820dbe4dee_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:12fab5761dddd94e595de732c684c408059c99d197b09732043a113d91c0f6b2_arm64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:45d0242e7bd8b66ff8e3449258e8fbb390811106e41ac4c4c7780d210ce40297_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:82786699f2bc15827abc1b7a58e3f19c2fdbef7fe51ee262c90e1cfd03b18dee_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:15093a9364f668496fcdb6ae38ee609bf03ff346d9036765584b191d4ad316a1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:47ad913104d1b96b582de578552690beaace5b6493cf294a69a7922439fec081_amd64", "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:9ed6783adb29bd37001c2f08ebad91016c23bfa273054757cd1942ce4a0b7814_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:865dd37e643a1ae443416d38e1f67d3e853e56a7c9dbf2d4f389b2398d91a805_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b16efb981283a5dd5a4e7e9d9353e029cdb945b106452b7df9fcc6a7bd3eab1d_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d97989152e2561df321ca112e7db9d5578b02e865864de2811023f928e7dae6a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eca8464f39a05b5916d249c3e69c556dcbc83e10232739a9a13adc6043d06e30_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:32fb433837296c105cb4a2fccd7c6069f00e272252709326bdbf2a14edc208c0_amd64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ad223e85f878ff8c84d99d99ddc9261b3602bcc67d794e08b9f85c77a306278_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4420f36ba31bbdb25c79bf72a27801a2c37c4e65748a7c0563aecd83196e1241_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:608007dcd2d140e17b325f2ef37f82dda924b673a2dfe36da1b1a3c2bd2333a2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6972914274d6e8d09e0254f637f418c9aa6553e02a1df988517c1c3e0f6a6bd2_arm64", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6dd8637c87008164d803f5ea338df987270e562bcf1d1323790670d8541f2339_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9cb8645f95565cd295c6579219089bf01a7c6e73f3ccfb50fc4073276c893300_s390x", "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:cd1a79dfa2f4091c362cd35669771f3b76bc885c426167cd3063d1c6e408b063_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4b1e1b1b6c963040b49728d7998fda27023dca3ae47b769e599e5bc7e252d99a_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c5d1f487d2b94cecfa410a12cda63f89c6c182f52e2c1991d28f44646dc6e73_amd64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:53cfe07e0289a18ee0d163688e639ae4c8f32d2ce91928777771233bde2e1223_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f975471afac44d13fb26c880f2db097e3f01817e33108517638ad83994ba840_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:00a4872f719fd3b528f108cb33c5446b29472b5698622f3d76cb6446543bbffd_s390x", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7699cf19f83084c50bcd298bb61038584cc57c19eb0f26f06209908d2a24f68f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:9de1ff26081efcaaf8bd942bfad4b25b43e7401200962e87b16b35eccb618e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:d6e9a43213d573321e53c24ac9deb9ebfac9a73c4ab3a980c86e514840e19958_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a79873c7f080cbc572386c021d529fe5bd7d13fbb963cd8b6f2fba67cc2cc02d_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:bc83b6751613e1cfb710f1835cfb4a6e273ed6ab060bfd12297a23d6f8a4b368_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f859e299d804f2871c118c8f0e1c2d8e1e8e0e4b8ce590abc2095eee4d7baaf3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:12194de7337a3f79cfcb82c5bfc3254d808f365dae20ee134ef588f4ad5a72fb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5f278afe7ed08a14c9ebb9655432f26b10492a316be6f3e1bbf4b8d05ad560aa_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7fa02d1214fa01b58b7352452cf2bd40b5bf38b38ee48c5f8be9a657721fc8a5_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:42553efc3a2c012acb4a379e38b0500984a4471f24ed5cefc07cc02dc694edc4_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:451e73429257fc36f6b4d3d6558e2c356de175bb3c112ba92e6d0a00fdc51327_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f2f4cc72c311dfa8088ed2a69f1b08bb530370fa64c233780b8d661c461e9e14_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:409994c67da994a8386aae824e157bc33b468b4e0893cbed68ec56708b247989_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52b8a955b95941729fd0d641cb857366c2039aa2d07b50ecc7c93f63be080430_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e8d47ad471b2a385c2fdae8b5d744821653fcf1ed8e5e15404db4de4dd199367_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:006490dbba371b50178b3a438764dc6f65c61a1d8661f5e8170bdd3a9e967ec5_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:be5c2a5c75f4704b71e5a2aa1c8fa5ea83a7fdc92827b5f6276cbddec7dd4433_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dd41649629ae528ba5e465e3c687931f09d85ca35bb7e9c8af50c1e8213b6e42_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:1b063da2796e9f493d3d5afb907931a65de5caf13c6214660efef6338b24ec8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:259d83f38fb670f79176326d7e21dc78faa2d8942e9122b2e158456fdd84e7e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:5600ec11eed64b8931573884322864de97ab331729d2c34acba7bdf42ccf5165_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:14b2935eb4a76db4de67cf146dddde877f05f647a85fbab703fde7adfc9f575f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:45751163a81a4d5e5d1cad34cabe36cbeecd5818909f7aea1f25a7157d36c26b_arm64", "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b1377cdbbd72a1888cca3bbe512fcf33ce87a072682dce3a5ae8354ae37da1a0_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:425228aba1bfb24c08a15dee0058cbe4849391e7f5e6bf28de4f8b05041b1a97_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:71eb4235640467df300a0778cd5fc82000db1556964e74debcab64b9d97cc32e_amd64", "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:a87437badb2b6868d01df6fe4feee3d13a55d388f3fb68ea81f60d5db53ae285_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07e9e3b11ae036d98e9d4acb7b5017c1531ef32e732b1658b84623b65e8e1b2a_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:17c6cc3113f2b367f1a42592a93ec1da1cdaf789b167b432a8e1d7673751d7e5_s390x", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c76b7337db78db5ad5d62ecb0c884ee4f1f717a00547c533b168c87bc88bc41b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cf61a20a71cfe23968d460b10267b35148555a1e424194e0bfbcd4f2bc55518c_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32dd62b83eefb364e8aa490df0faeee3cf653d374e8d19d79bbd0bf22b2a1e6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8c0ba9f7feaa73cb221aa47f42a93a0b05ac9787764e3305508986578a98380a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a6161e4e31c670e7c1c78187649f03fe93d1cd5dd4d8d3f3016f3b975305d8ee_arm64", "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:dc5ff2ccb42b01344468c716987291d7879a885968d758d5e48ac3cedbb63552_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0482c2d8af77b0f51529112b3b3808ebc2403174ad1580e379c6f99e0457bd7f_s390x", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:0e70469d2dc8b75907b7ccb1682318dff95c76372c878bb8e360080fdd9574bf_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:6cbebcf46a7e75d37d6bfbb29886ab12df3f8da97b8a673f9fd54d5b78a893a5_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:fe105b7acba6b8d4eb9975362b2d3b80dbcbb0f2b5ed0e89f4cd55762d558d32_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:1e0c946db58bd073a8c34ad24ef79bfb42673330da60f5691579d8834a160e47_ppc64le", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:b0e3c69c4ef1d338c67d87c466fe212d7b1fb039842d93df8d0a73d6a332cc1a_amd64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eb90c9a4757217498105c4da21f2f0fd535dbe3a9b8d63f1f30c670cdf297e3a_arm64", "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:f44f183463aae08148c558b8d69bc1b792468381569f753cd8fa23c449c28c6f_s390x", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:53de76d6de3b4954c0cd686c9a18f4de574ec98a3524572606a0ee756f2716d7_arm64", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:88ce09aa2c27e2a2cb55aed9a2a17f75bce7529a132a068f88c6161ff78c12b2_ppc64le", "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:922f2e0d21881bdf9b301c3ac4c255d89bbd5864353a45662f28917339741f07_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:7150ef91e18ddecd1e0ba6abbd4c41b21612ff9a31e9081ba29207727d587ba3_arm64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:e10f7e7d7e78a2c143fb9a934d3caacdbf6374dcc61e69f949c55417e286f5c0_amd64", "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:eac7db565dd1b41cdce079fbd3caee47f1bba76e5957bdc2f691dc0bb11d28fe_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2025:9136
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The components for Red Hat OpenShift for Windows Containers 10.16.2 are now available", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:9136", "url": "https://access.redhat.com/errata/RHSA-2025:9136" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2024-9042", "url": "https://access.redhat.com/security/cve/CVE-2024-9042" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.openshift.com/container-platform/4.16/windows_containers/index.html", "url": "https://docs.openshift.com/container-platform/4.16/windows_containers/index.html" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9136.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 10.16.2 product release", "tracking": { "current_release_date": "2025-08-14T03:17:54+00:00", "generator": { "date": "2025-08-14T03:17:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:9136", "initial_release_date": "2025-06-16T18:32:02+00:00", "revision_history": [ { "date": "2025-06-16T18:32:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-25T13:57:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:17:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Windows Machine Config Operator 10.16", "product": { "name": "OpenShift Windows Machine Config Operator 10.16", "product_id": "OpenShift Windows Machine Config Operator 10.16", "product_identification_helper": { "cpe": "cpe:/a:redhat:windows_machine_config:10.16::el9" } } } ], "category": "product_family", "name": "OpenShift Windows Machine Config Operator" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:ba052e0c411a5a43fe52eba3156701f8e6d1d11b987a9de617280f056bc804c4_amd64", "product": { "name": "registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:ba052e0c411a5a43fe52eba3156701f8e6d1d11b987a9de617280f056bc804c4_amd64", "product_id": "registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:ba052e0c411a5a43fe52eba3156701f8e6d1d11b987a9de617280f056bc804c4_amd64", "product_identification_helper": { "purl": "pkg:oci/windows-machine-config-operator-bundle@sha256%3Aba052e0c411a5a43fe52eba3156701f8e6d1d11b987a9de617280f056bc804c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw\u0026tag=v10.16.2-1749247686" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:c9a6166158e1ccb1764007d79c6e0f879505c3546eb45cbbe79ebeefcc78a728_amd64", "product": { "name": "registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:c9a6166158e1ccb1764007d79c6e0f879505c3546eb45cbbe79ebeefcc78a728_amd64", "product_id": "registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:c9a6166158e1ccb1764007d79c6e0f879505c3546eb45cbbe79ebeefcc78a728_amd64", "product_identification_helper": { "purl": "pkg:oci/windows-machine-config-rhel9-operator@sha256%3Ac9a6166158e1ccb1764007d79c6e0f879505c3546eb45cbbe79ebeefcc78a728?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw\u0026tag=v10.16.2-1749241361" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:ba052e0c411a5a43fe52eba3156701f8e6d1d11b987a9de617280f056bc804c4_amd64 as a component of OpenShift Windows Machine Config Operator 10.16", "product_id": "OpenShift Windows Machine Config Operator 10.16:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:ba052e0c411a5a43fe52eba3156701f8e6d1d11b987a9de617280f056bc804c4_amd64" }, "product_reference": "registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:ba052e0c411a5a43fe52eba3156701f8e6d1d11b987a9de617280f056bc804c4_amd64", "relates_to_product_reference": "OpenShift Windows Machine Config Operator 10.16" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:c9a6166158e1ccb1764007d79c6e0f879505c3546eb45cbbe79ebeefcc78a728_amd64 as a component of OpenShift Windows Machine Config Operator 10.16", "product_id": "OpenShift Windows Machine Config Operator 10.16:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:c9a6166158e1ccb1764007d79c6e0f879505c3546eb45cbbe79ebeefcc78a728_amd64" }, "product_reference": "registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:c9a6166158e1ccb1764007d79c6e0f879505c3546eb45cbbe79ebeefcc78a728_amd64", "relates_to_product_reference": "OpenShift Windows Machine Config Operator 10.16" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Peled Tomer", "Aravindh Puthiyaprambil" ] } ], "cve": "CVE-2024-9042", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "discovery_date": "2025-01-13T05:51:52.559000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "OpenShift Windows Machine Config Operator 10.16:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:ba052e0c411a5a43fe52eba3156701f8e6d1d11b987a9de617280f056bc804c4_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2337297" } ], "notes": [ { "category": "description", "text": "A flaw was found in Kubernetes Windows nodes. This vulnerability allows a user with the ability to query a node\u0027s \u0027/logs\u0027 endpoint to execute arbitrary commands on the host.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubelet: Command Injection affecting Windows nodes via nodes/*/logs/query API", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE affects only Windows worker nodes. To detect whether this vulnerability has been exploited, you can examine your cluster\u0027s audit logs to search for node \u0027logs\u0027 queries with suspicious inputs.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "OpenShift Windows Machine Config Operator 10.16:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:c9a6166158e1ccb1764007d79c6e0f879505c3546eb45cbbe79ebeefcc78a728_amd64" ], "known_not_affected": [ "OpenShift Windows Machine Config Operator 10.16:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:ba052e0c411a5a43fe52eba3156701f8e6d1d11b987a9de617280f056bc804c4_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9042" }, { "category": "external", "summary": "RHBZ#2337297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337297" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9042", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9042" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9042", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9042" } ], "release_date": "2025-01-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-16T18:32:02+00:00", "details": "For Windows Machine Config Operator upgrades, see the following documentation: https://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html", "product_ids": [ "OpenShift Windows Machine Config Operator 10.16:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:c9a6166158e1ccb1764007d79c6e0f879505c3546eb45cbbe79ebeefcc78a728_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9136" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "OpenShift Windows Machine Config Operator 10.16:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:ba052e0c411a5a43fe52eba3156701f8e6d1d11b987a9de617280f056bc804c4_amd64", "OpenShift Windows Machine Config Operator 10.16:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:c9a6166158e1ccb1764007d79c6e0f879505c3546eb45cbbe79ebeefcc78a728_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "OpenShift Windows Machine Config Operator 10.16:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:ba052e0c411a5a43fe52eba3156701f8e6d1d11b987a9de617280f056bc804c4_amd64", "OpenShift Windows Machine Config Operator 10.16:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:c9a6166158e1ccb1764007d79c6e0f879505c3546eb45cbbe79ebeefcc78a728_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubelet: Command Injection affecting Windows nodes via nodes/*/logs/query API" }, { "cve": "CVE-2024-45338", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-12-18T21:00:59.938173+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "OpenShift Windows Machine Config Operator 10.16:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:ba052e0c411a5a43fe52eba3156701f8e6d1d11b987a9de617280f056bc804c4_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333122" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "OpenShift Windows Machine Config Operator 10.16:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:c9a6166158e1ccb1764007d79c6e0f879505c3546eb45cbbe79ebeefcc78a728_amd64" ], "known_not_affected": [ "OpenShift Windows Machine Config Operator 10.16:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:ba052e0c411a5a43fe52eba3156701f8e6d1d11b987a9de617280f056bc804c4_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45338" }, { "category": "external", "summary": "RHBZ#2333122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45338" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338" }, { "category": "external", "summary": "https://go.dev/cl/637536", "url": "https://go.dev/cl/637536" }, { "category": "external", "summary": "https://go.dev/issue/70906", "url": "https://go.dev/issue/70906" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ", "url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-3333", "url": "https://pkg.go.dev/vuln/GO-2024-3333" } ], "release_date": "2024-12-18T20:38:22.660000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-16T18:32:02+00:00", "details": "For Windows Machine Config Operator upgrades, see the following documentation: https://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html", "product_ids": [ "OpenShift Windows Machine Config Operator 10.16:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:c9a6166158e1ccb1764007d79c6e0f879505c3546eb45cbbe79ebeefcc78a728_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9136" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "OpenShift Windows Machine Config Operator 10.16:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:ba052e0c411a5a43fe52eba3156701f8e6d1d11b987a9de617280f056bc804c4_amd64", "OpenShift Windows Machine Config Operator 10.16:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:c9a6166158e1ccb1764007d79c6e0f879505c3546eb45cbbe79ebeefcc78a728_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "OpenShift Windows Machine Config Operator 10.16:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:ba052e0c411a5a43fe52eba3156701f8e6d1d11b987a9de617280f056bc804c4_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "OpenShift Windows Machine Config Operator 10.16:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:c9a6166158e1ccb1764007d79c6e0f879505c3546eb45cbbe79ebeefcc78a728_amd64" ], "known_not_affected": [ "OpenShift Windows Machine Config Operator 10.16:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:ba052e0c411a5a43fe52eba3156701f8e6d1d11b987a9de617280f056bc804c4_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-16T18:32:02+00:00", "details": "For Windows Machine Config Operator upgrades, see the following documentation: https://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html", "product_ids": [ "OpenShift Windows Machine Config Operator 10.16:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:c9a6166158e1ccb1764007d79c6e0f879505c3546eb45cbbe79ebeefcc78a728_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9136" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "OpenShift Windows Machine Config Operator 10.16:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:ba052e0c411a5a43fe52eba3156701f8e6d1d11b987a9de617280f056bc804c4_amd64", "OpenShift Windows Machine Config Operator 10.16:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:c9a6166158e1ccb1764007d79c6e0f879505c3546eb45cbbe79ebeefcc78a728_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "OpenShift Windows Machine Config Operator 10.16:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:ba052e0c411a5a43fe52eba3156701f8e6d1d11b987a9de617280f056bc804c4_amd64", "OpenShift Windows Machine Config Operator 10.16:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:c9a6166158e1ccb1764007d79c6e0f879505c3546eb45cbbe79ebeefcc78a728_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2025:3184
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for podman is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3184", "url": "https://access.redhat.com/errata/RHSA-2025:3184" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3184.json" } ], "title": "Red Hat Security Advisory: podman security update", "tracking": { "current_release_date": "2025-08-14T03:14:24+00:00", "generator": { "date": "2025-08-14T03:14:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3184", "initial_release_date": "2025-03-25T20:36:10+00:00", "revision_history": [ { "date": "2025-03-25T20:36:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-25T20:36:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:14:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "podman-2:4.4.1-22.el9_2.1.src", "product": { "name": "podman-2:4.4.1-22.el9_2.1.src", "product_id": "podman-2:4.4.1-22.el9_2.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-22.el9_2.1?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "podman-2:4.4.1-22.el9_2.1.aarch64", "product": { "name": "podman-2:4.4.1-22.el9_2.1.aarch64", "product_id": "podman-2:4.4.1-22.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-22.el9_2.1?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.4.1-22.el9_2.1.aarch64", "product": { "name": "podman-gvproxy-2:4.4.1-22.el9_2.1.aarch64", "product_id": "podman-gvproxy-2:4.4.1-22.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-22.el9_2.1?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.4.1-22.el9_2.1.aarch64", "product": { "name": "podman-plugins-2:4.4.1-22.el9_2.1.aarch64", "product_id": "podman-plugins-2:4.4.1-22.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-22.el9_2.1?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.4.1-22.el9_2.1.aarch64", "product": { "name": "podman-remote-2:4.4.1-22.el9_2.1.aarch64", "product_id": "podman-remote-2:4.4.1-22.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-22.el9_2.1?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.4.1-22.el9_2.1.aarch64", "product": { "name": "podman-tests-2:4.4.1-22.el9_2.1.aarch64", "product_id": "podman-tests-2:4.4.1-22.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-22.el9_2.1?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.4.1-22.el9_2.1.aarch64", "product": { "name": "podman-debugsource-2:4.4.1-22.el9_2.1.aarch64", "product_id": "podman-debugsource-2:4.4.1-22.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-22.el9_2.1?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "product": { "name": "podman-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "product_id": "podman-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-22.el9_2.1?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "product": { "name": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "product_id": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-22.el9_2.1?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "product": { "name": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "product_id": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-22.el9_2.1?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "product": { "name": "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "product_id": "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-22.el9_2.1?arch=aarch64\u0026epoch=2" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "podman-2:4.4.1-22.el9_2.1.ppc64le", "product": { "name": "podman-2:4.4.1-22.el9_2.1.ppc64le", "product_id": "podman-2:4.4.1-22.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-22.el9_2.1?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.4.1-22.el9_2.1.ppc64le", "product": { "name": "podman-gvproxy-2:4.4.1-22.el9_2.1.ppc64le", "product_id": "podman-gvproxy-2:4.4.1-22.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-22.el9_2.1?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.4.1-22.el9_2.1.ppc64le", "product": { "name": "podman-plugins-2:4.4.1-22.el9_2.1.ppc64le", "product_id": "podman-plugins-2:4.4.1-22.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-22.el9_2.1?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.4.1-22.el9_2.1.ppc64le", "product": { "name": "podman-remote-2:4.4.1-22.el9_2.1.ppc64le", "product_id": "podman-remote-2:4.4.1-22.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-22.el9_2.1?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.4.1-22.el9_2.1.ppc64le", "product": { "name": "podman-tests-2:4.4.1-22.el9_2.1.ppc64le", "product_id": "podman-tests-2:4.4.1-22.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-22.el9_2.1?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.4.1-22.el9_2.1.ppc64le", "product": { "name": "podman-debugsource-2:4.4.1-22.el9_2.1.ppc64le", "product_id": "podman-debugsource-2:4.4.1-22.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-22.el9_2.1?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "product": { "name": "podman-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "product_id": "podman-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-22.el9_2.1?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "product_id": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-22.el9_2.1?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "product": { "name": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "product_id": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-22.el9_2.1?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "product": { "name": "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "product_id": "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-22.el9_2.1?arch=ppc64le\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "podman-2:4.4.1-22.el9_2.1.x86_64", "product": { "name": "podman-2:4.4.1-22.el9_2.1.x86_64", "product_id": "podman-2:4.4.1-22.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-22.el9_2.1?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.4.1-22.el9_2.1.x86_64", "product": { "name": "podman-gvproxy-2:4.4.1-22.el9_2.1.x86_64", "product_id": "podman-gvproxy-2:4.4.1-22.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-22.el9_2.1?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.4.1-22.el9_2.1.x86_64", "product": { "name": "podman-plugins-2:4.4.1-22.el9_2.1.x86_64", "product_id": "podman-plugins-2:4.4.1-22.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-22.el9_2.1?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.4.1-22.el9_2.1.x86_64", "product": { "name": "podman-remote-2:4.4.1-22.el9_2.1.x86_64", "product_id": "podman-remote-2:4.4.1-22.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-22.el9_2.1?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.4.1-22.el9_2.1.x86_64", "product": { "name": "podman-tests-2:4.4.1-22.el9_2.1.x86_64", "product_id": "podman-tests-2:4.4.1-22.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-22.el9_2.1?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.4.1-22.el9_2.1.x86_64", "product": { "name": "podman-debugsource-2:4.4.1-22.el9_2.1.x86_64", "product_id": "podman-debugsource-2:4.4.1-22.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-22.el9_2.1?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "product": { "name": "podman-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "product_id": "podman-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-22.el9_2.1?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "product": { "name": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "product_id": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-22.el9_2.1?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "product": { "name": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "product_id": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-22.el9_2.1?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "product": { "name": "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "product_id": "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-22.el9_2.1?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "podman-2:4.4.1-22.el9_2.1.s390x", "product": { "name": "podman-2:4.4.1-22.el9_2.1.s390x", "product_id": "podman-2:4.4.1-22.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-22.el9_2.1?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.4.1-22.el9_2.1.s390x", "product": { "name": "podman-gvproxy-2:4.4.1-22.el9_2.1.s390x", "product_id": "podman-gvproxy-2:4.4.1-22.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-22.el9_2.1?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.4.1-22.el9_2.1.s390x", "product": { "name": "podman-plugins-2:4.4.1-22.el9_2.1.s390x", "product_id": "podman-plugins-2:4.4.1-22.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-22.el9_2.1?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.4.1-22.el9_2.1.s390x", "product": { "name": "podman-remote-2:4.4.1-22.el9_2.1.s390x", "product_id": "podman-remote-2:4.4.1-22.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-22.el9_2.1?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.4.1-22.el9_2.1.s390x", "product": { "name": "podman-tests-2:4.4.1-22.el9_2.1.s390x", "product_id": "podman-tests-2:4.4.1-22.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-22.el9_2.1?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.4.1-22.el9_2.1.s390x", "product": { "name": "podman-debugsource-2:4.4.1-22.el9_2.1.s390x", "product_id": "podman-debugsource-2:4.4.1-22.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-22.el9_2.1?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.4.1-22.el9_2.1.s390x", "product": { "name": "podman-debuginfo-2:4.4.1-22.el9_2.1.s390x", "product_id": "podman-debuginfo-2:4.4.1-22.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-22.el9_2.1?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.s390x", "product": { "name": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.s390x", "product_id": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-22.el9_2.1?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.s390x", "product": { "name": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.s390x", "product_id": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-22.el9_2.1?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.s390x", "product": { "name": "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.s390x", "product_id": "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-22.el9_2.1?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "podman-docker-2:4.4.1-22.el9_2.1.noarch", "product": { "name": "podman-docker-2:4.4.1-22.el9_2.1.noarch", "product_id": "podman-docker-2:4.4.1-22.el9_2.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.4.1-22.el9_2.1?arch=noarch\u0026epoch=2" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.4.1-22.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.aarch64" }, "product_reference": "podman-2:4.4.1-22.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.4.1-22.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.ppc64le" }, "product_reference": "podman-2:4.4.1-22.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.4.1-22.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.s390x" }, "product_reference": "podman-2:4.4.1-22.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.4.1-22.el9_2.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.src" }, "product_reference": "podman-2:4.4.1-22.el9_2.1.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.4.1-22.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.x86_64" }, "product_reference": "podman-2:4.4.1-22.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.4.1-22.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.aarch64" }, "product_reference": "podman-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.4.1-22.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.ppc64le" }, "product_reference": "podman-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.4.1-22.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.s390x" }, "product_reference": "podman-debuginfo-2:4.4.1-22.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.4.1-22.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.x86_64" }, "product_reference": "podman-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.4.1-22.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.aarch64" }, "product_reference": "podman-debugsource-2:4.4.1-22.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.4.1-22.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.ppc64le" }, "product_reference": "podman-debugsource-2:4.4.1-22.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.4.1-22.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.s390x" }, "product_reference": "podman-debugsource-2:4.4.1-22.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.4.1-22.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.x86_64" }, "product_reference": "podman-debugsource-2:4.4.1-22.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-2:4.4.1-22.el9_2.1.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-docker-2:4.4.1-22.el9_2.1.noarch" }, "product_reference": "podman-docker-2:4.4.1-22.el9_2.1.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.4.1-22.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.aarch64" }, "product_reference": "podman-gvproxy-2:4.4.1-22.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.4.1-22.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.ppc64le" }, "product_reference": "podman-gvproxy-2:4.4.1-22.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.4.1-22.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.s390x" }, "product_reference": "podman-gvproxy-2:4.4.1-22.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.4.1-22.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.x86_64" }, "product_reference": "podman-gvproxy-2:4.4.1-22.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.s390x" }, "product_reference": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.4.1-22.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.aarch64" }, "product_reference": "podman-plugins-2:4.4.1-22.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.4.1-22.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.ppc64le" }, "product_reference": "podman-plugins-2:4.4.1-22.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.4.1-22.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.s390x" }, "product_reference": "podman-plugins-2:4.4.1-22.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.4.1-22.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.x86_64" }, "product_reference": "podman-plugins-2:4.4.1-22.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.aarch64" }, "product_reference": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.ppc64le" }, "product_reference": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.s390x" }, "product_reference": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.x86_64" }, "product_reference": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.4.1-22.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.aarch64" }, "product_reference": "podman-remote-2:4.4.1-22.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.4.1-22.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.ppc64le" }, "product_reference": "podman-remote-2:4.4.1-22.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.4.1-22.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.s390x" }, "product_reference": "podman-remote-2:4.4.1-22.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.4.1-22.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.x86_64" }, "product_reference": "podman-remote-2:4.4.1-22.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.aarch64" }, "product_reference": "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.ppc64le" }, "product_reference": "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.s390x" }, "product_reference": "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.x86_64" }, "product_reference": "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.4.1-22.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.aarch64" }, "product_reference": "podman-tests-2:4.4.1-22.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.4.1-22.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.ppc64le" }, "product_reference": "podman-tests-2:4.4.1-22.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.4.1-22.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.s390x" }, "product_reference": "podman-tests-2:4.4.1-22.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.4.1-22.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.x86_64" }, "product_reference": "podman-tests-2:4.4.1-22.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.src", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-docker-2:4.4.1-22.el9_2.1.noarch", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-25T20:36:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.src", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-docker-2:4.4.1-22.el9_2.1.noarch", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3184" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.src", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-docker-2:4.4.1-22.el9_2.1.noarch", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.src", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-docker-2:4.4.1-22.el9_2.1.noarch", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2025:8244
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Dev Spaces 3.21 has been released.\n\nAll containers have been updated to include feature enhancements, bug fixes and CVE fixes.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Dev Spaces provides a cloud developer workspace server and a browser-based IDE built for teams and organizations. Dev Spaces runs in OpenShift and is well-suited for container-based development.\n\nThe 3.21 release is based on Eclipse Che 7.102 and uses the DevWorkspace engine to provide support for workspaces based on devfile v2.1 and v2.2.\n\nUsers still using the v1 standard should migrate as soon as possible.\n\nhttps://devfile.io/docs/2.2.0/migrating-to-devfile-v2\n\nDev Spaces releases support the latest two OpenShift 4 EUS releases. Users are expected to update to newer OpenShift releases in order to continue to get Dev Spaces updates. \n\nhttps://access.redhat.com/support/policy/updates/openshift#devspaces\n\nSecurity Fix(es):\n\ndevspaces-code\n- tar-fs: link following and path traversal via maliciously crafted tar file (CVE-2024-12905)\n\ndevspaces-traefik\n- traefik: HTTP client can manipulate custom HTTP headers that are added by Traefik (CVE-2024-45410)\n- golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n- golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n- golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8244", "url": "https://access.redhat.com/errata/RHSA-2025:8244" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2313584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2313584" }, { "category": "external", "summary": "2331720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "2355460", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355460" }, { "category": "external", "summary": "CRW-8607", "url": "https://issues.redhat.com/browse/CRW-8607" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8244.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.21.0 release", "tracking": { "current_release_date": "2025-08-15T03:16:11+00:00", "generator": { "date": "2025-08-15T03:16:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:8244", "initial_release_date": "2025-05-28T02:39:39+00:00", "revision_history": [ { "date": "2025-05-28T02:39:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-28T02:39:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:16:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Dev Spaces 3", "product": { "name": "Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_devspaces:3::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Dev Spaces" }, { "branches": [ { "category": "product_version", "name": "devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x", "product": { "name": "devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x", "product_id": "devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x", "product_identification_helper": { "purl": "pkg:oci/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/code-rhel9\u0026tag=3.21-5" } } }, { "category": "product_version", "name": "devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x", "product": { "name": "devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x", "product_id": "devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x", "product_identification_helper": { "purl": "pkg:oci/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/configbump-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x", "product": { "name": "devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x", "product_id": "devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x", "product_identification_helper": { "purl": "pkg:oci/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/dashboard-rhel9\u0026tag=3.21-12" } } }, { "category": "product_version", "name": "devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x", "product": { "name": "devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x", "product_id": "devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x", "product_identification_helper": { "purl": "pkg:oci/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/imagepuller-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x", "product": { "name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x", "product_id": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x", "product_identification_helper": { "purl": "pkg:oci/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f?arch=s390x\u0026repository_url=registry.redhat.io/devspaces-tech-preview/jetbrains-ide-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x", "product": { "name": "devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x", "product_id": "devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x", "product_identification_helper": { "purl": "pkg:oci/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/machineexec-rhel9\u0026tag=3.21-4" } } }, { "category": "product_version", "name": "devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x", "product": { "name": "devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x", "product_id": "devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x", "product_identification_helper": { "purl": "pkg:oci/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/devspaces-operator-bundle\u0026tag=3.21-25" } } }, { "category": "product_version", "name": "devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x", "product": { "name": "devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x", "product_id": "devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x", "product_identification_helper": { "purl": "pkg:oci/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/pluginregistry-rhel9\u0026tag=3.21-7" } } }, { "category": "product_version", "name": "devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x", "product": { "name": "devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x", "product_id": "devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x", "product_identification_helper": { "purl": "pkg:oci/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/devspaces-rhel9-operator\u0026tag=3.21-6" } } }, { "category": "product_version", "name": "devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x", "product": { "name": "devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x", "product_id": "devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x", "product_identification_helper": { "purl": "pkg:oci/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/server-rhel9\u0026tag=3.21-11" } } }, { "category": "product_version", "name": "devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x", "product": { "name": "devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x", "product_id": "devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x", "product_identification_helper": { "purl": "pkg:oci/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/traefik-rhel9\u0026tag=3.21-1" } } }, { "category": "product_version", "name": "devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x", "product": { "name": "devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x", "product_id": "devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x", "product_identification_helper": { "purl": "pkg:oci/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/udi-base-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x", "product": { "name": "devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x", "product_id": "devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x", "product_identification_helper": { "purl": "pkg:oci/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22?arch=s390x\u0026repository_url=registry.redhat.io/devspaces/udi-rhel9\u0026tag=3.21-6" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le", "product": { "name": "devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le", "product_id": "devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le", "product_identification_helper": { "purl": "pkg:oci/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/code-rhel9\u0026tag=3.21-5" } } }, { "category": "product_version", "name": "devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le", "product": { "name": "devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le", "product_id": "devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le", "product_identification_helper": { "purl": "pkg:oci/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/configbump-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le", "product": { "name": "devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le", "product_id": "devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/dashboard-rhel9\u0026tag=3.21-12" } } }, { "category": "product_version", "name": "devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le", "product": { "name": "devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le", "product_id": "devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/imagepuller-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le", "product": { "name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le", "product_id": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces-tech-preview/jetbrains-ide-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le", "product": { "name": "devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le", "product_id": "devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le", "product_identification_helper": { "purl": "pkg:oci/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/machineexec-rhel9\u0026tag=3.21-4" } } }, { "category": "product_version", "name": "devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le", "product": { "name": "devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le", "product_id": "devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/devspaces-operator-bundle\u0026tag=3.21-25" } } }, { "category": "product_version", "name": "devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le", "product": { "name": "devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le", "product_id": "devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/pluginregistry-rhel9\u0026tag=3.21-7" } } }, { "category": "product_version", "name": "devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le", "product": { "name": "devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le", "product_id": "devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/devspaces-rhel9-operator\u0026tag=3.21-6" } } }, { "category": "product_version", "name": "devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le", "product": { "name": "devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le", "product_id": "devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le", "product_identification_helper": { "purl": "pkg:oci/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/server-rhel9\u0026tag=3.21-11" } } }, { "category": "product_version", "name": "devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le", "product": { "name": "devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le", "product_id": "devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le", "product_identification_helper": { "purl": "pkg:oci/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/traefik-rhel9\u0026tag=3.21-1" } } }, { "category": "product_version", "name": "devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le", "product": { "name": "devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le", "product_id": "devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le", "product_identification_helper": { "purl": "pkg:oci/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/udi-base-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le", "product": { "name": "devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le", "product_id": "devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le", "product_identification_helper": { "purl": "pkg:oci/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700?arch=ppc64le\u0026repository_url=registry.redhat.io/devspaces/udi-rhel9\u0026tag=3.21-6" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64", "product": { "name": "devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64", "product_id": "devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64", "product_identification_helper": { "purl": "pkg:oci/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/code-rhel9\u0026tag=3.21-5" } } }, { "category": "product_version", "name": "devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64", "product": { "name": "devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64", "product_id": "devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64", "product_identification_helper": { "purl": "pkg:oci/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/configbump-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64", "product": { "name": "devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64", "product_id": "devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64", "product_identification_helper": { "purl": "pkg:oci/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/dashboard-rhel9\u0026tag=3.21-12" } } }, { "category": "product_version", "name": "devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64", "product": { "name": "devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64", "product_id": "devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64", "product_identification_helper": { "purl": "pkg:oci/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8?arch=amd64\u0026repository_url=registry.redhat.io/devspaces-tech-preview/idea-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64", "product": { "name": "devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64", "product_id": "devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64", "product_identification_helper": { "purl": "pkg:oci/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/imagepuller-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64", "product": { "name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64", "product_id": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64", "product_identification_helper": { "purl": "pkg:oci/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27?arch=amd64\u0026repository_url=registry.redhat.io/devspaces-tech-preview/jetbrains-ide-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64", "product": { "name": "devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64", "product_id": "devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64", "product_identification_helper": { "purl": "pkg:oci/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/machineexec-rhel9\u0026tag=3.21-4" } } }, { "category": "product_version", "name": "devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64", "product": { "name": "devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64", "product_id": "devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64", "product_identification_helper": { "purl": "pkg:oci/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/devspaces-operator-bundle\u0026tag=3.21-25" } } }, { "category": "product_version", "name": "devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64", "product": { "name": "devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64", "product_id": "devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64", "product_identification_helper": { "purl": "pkg:oci/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/pluginregistry-rhel9\u0026tag=3.21-7" } } }, { "category": "product_version", "name": "devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64", "product": { "name": "devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64", "product_id": "devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64", "product_identification_helper": { "purl": "pkg:oci/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/devspaces-rhel9-operator\u0026tag=3.21-6" } } }, { "category": "product_version", "name": "devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64", "product": { "name": "devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64", "product_id": "devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64", "product_identification_helper": { "purl": "pkg:oci/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/server-rhel9\u0026tag=3.21-11" } } }, { "category": "product_version", "name": "devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64", "product": { "name": "devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64", "product_id": "devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64", "product_identification_helper": { "purl": "pkg:oci/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/traefik-rhel9\u0026tag=3.21-1" } } }, { "category": "product_version", "name": "devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64", "product": { "name": "devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64", "product_id": "devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64", "product_identification_helper": { "purl": "pkg:oci/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/udi-base-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64", "product": { "name": "devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64", "product_id": "devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64", "product_identification_helper": { "purl": "pkg:oci/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315?arch=amd64\u0026repository_url=registry.redhat.io/devspaces/udi-rhel9\u0026tag=3.21-6" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64" }, "product_reference": "devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64" }, "product_reference": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x" }, "product_reference": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le" }, "product_reference": "devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x" }, "product_reference": "devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le" }, "product_reference": "devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64" }, "product_reference": "devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64" }, "product_reference": "devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le" }, "product_reference": "devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x" }, "product_reference": "devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le" }, "product_reference": "devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64" }, "product_reference": "devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x" }, "product_reference": "devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64" }, "product_reference": "devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le" }, "product_reference": "devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x" }, "product_reference": "devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64" }, "product_reference": "devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le" }, "product_reference": "devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x" }, "product_reference": "devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x" }, "product_reference": "devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64" }, "product_reference": "devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le" }, "product_reference": "devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64" }, "product_reference": "devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x" }, "product_reference": "devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le" }, "product_reference": "devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le" }, "product_reference": "devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64" }, "product_reference": "devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x" }, "product_reference": "devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64" }, "product_reference": "devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x" }, "product_reference": "devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le" }, "product_reference": "devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64" }, "product_reference": "devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le" }, "product_reference": "devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x" }, "product_reference": "devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64" }, "product_reference": "devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le" }, "product_reference": "devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x" }, "product_reference": "devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64 as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64" }, "product_reference": "devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x" }, "product_reference": "devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x", "relates_to_product_reference": "9Base-RHOSDS-3" }, { "category": "default_component_of", "full_product_name": { "name": "devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le as a component of Red Hat OpenShift Dev Spaces 3", "product_id": "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le" }, "product_reference": "devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le", "relates_to_product_reference": "9Base-RHOSDS-3" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-12905", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2025-03-27T17:02:14.911888+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2355460" } ], "notes": [ { "category": "description", "text": "A flaw was found in the tar-fs package for Node.js. In affected versions, unauthorized file writes or overwrites outside the intended extraction directory can occur when extracting a maliciously crafted tar file. The issue is associated with index.js in the tar-fs package.", "title": "Vulnerability description" }, { "category": "summary", "text": "tar-fs: link following and path traversal via maliciously crafted tar file", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as an important severity because it allows attackers to extract a malicious tar file that can write or overwrite files outside the intended directory. This occurs due to improper handling of link resolution and pathname limitations. The risk is high for systems that automatically extract tar files, as it can lead to data corruption or unauthorized file modifications without user interaction.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12905" }, { "category": "external", "summary": "RHBZ#2355460", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355460" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12905", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12905" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12905", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12905" }, { "category": "external", "summary": "https://github.com/mafintosh/tar-fs/commit/a1dd7e7c7f4b4a8bd2ab60f513baca573b44e2ed", "url": "https://github.com/mafintosh/tar-fs/commit/a1dd7e7c7f4b4a8bd2ab60f513baca573b44e2ed" } ], "release_date": "2025-03-27T16:25:34.410000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-28T02:39:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8244" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tar-fs: link following and path traversal via maliciously crafted tar file" }, { "cve": "CVE-2024-45337", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2024-12-11T19:00:54.247490+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331720" } ], "notes": [ { "category": "description", "text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45337" }, { "category": "external", "summary": "RHBZ#2331720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45337" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337" }, { "category": "external", "summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909", "url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909" }, { "category": "external", "summary": "https://go.dev/cl/635315", "url": "https://go.dev/cl/635315" }, { "category": "external", "summary": "https://go.dev/issue/70779", "url": "https://go.dev/issue/70779" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ", "url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-3321", "url": "https://pkg.go.dev/vuln/GO-2024-3321" } ], "release_date": "2024-12-11T18:55:58.506000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-28T02:39:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8244" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto" }, { "cve": "CVE-2024-45410", "cwe": { "id": "CWE-348", "name": "Use of Less Trusted Source" }, "discovery_date": "2024-09-19T17:00:10.951603+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2313584" } ], "notes": [ { "category": "description", "text": "A flaw was found in Traefik. When a HTTP request is processed by Traefik, certain HTTP headers such as X-Forwarded-Host or X-Forwarded-Port are added by Traefik before the request is routed to the application. For a HTTP client, it should not be possible to remove or modify these headers. Since the application trusts the value of these headers, security implications might arise if they can be modified. For HTTP/1.1, however, it was found that some of theses custom headers can indeed be removed and in certain cases manipulated.", "title": "Vulnerability description" }, { "category": "summary", "text": "traefik: HTTP client can manipulate custom HTTP headers that are added by Traefik", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in Traefik is important due to its impact on the integrity of HTTP headers that are often used for security-sensitive operations. When the X-Forwarded headers, such as X-Forwarded-Host or X-Forwarded-Tls-Client-Cert, can be removed or manipulated by the client, applications relying on these headers for trust validation, client authentication, or access control are exposed to potential privilege escalation or unauthorized access. The ability to bypass or alter these headers compromises the security model that many backend services depend on, particularly in reverse proxy or load balancer setups.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45410" }, { "category": "external", "summary": "RHBZ#2313584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2313584" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45410", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45410" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45410", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45410" }, { "category": "external", "summary": "https://github.com/traefik/traefik", "url": "https://github.com/traefik/traefik" }, { "category": "external", "summary": "https://github.com/traefik/traefik/commit/584144100524277829f26219baaab29a53b8134f", "url": "https://github.com/traefik/traefik/commit/584144100524277829f26219baaab29a53b8134f" }, { "category": "external", "summary": "https://github.com/traefik/traefik/releases/tag/v2.11.9", "url": "https://github.com/traefik/traefik/releases/tag/v2.11.9" }, { "category": "external", "summary": "https://github.com/traefik/traefik/releases/tag/v3.1.3", "url": "https://github.com/traefik/traefik/releases/tag/v3.1.3" }, { "category": "external", "summary": "https://github.com/traefik/traefik/security/advisories/GHSA-62c8-mh53-4cqv", "url": "https://github.com/traefik/traefik/security/advisories/GHSA-62c8-mh53-4cqv" } ], "release_date": "2024-09-19T14:48:10+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-28T02:39:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8244" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "traefik: HTTP client can manipulate custom HTTP headers that are added by Traefik" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-28T02:39:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8244" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" }, { "cve": "CVE-2025-30204", "cwe": { "id": "CWE-405", "name": "Asymmetric Resource Consumption (Amplification)" }, "discovery_date": "2025-03-21T22:00:43.818367+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354195" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "RHBZ#2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3553", "url": "https://pkg.go.dev/vuln/GO-2025-3553" } ], "release_date": "2025-03-21T21:42:01.382000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-28T02:39:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8244" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSDS-3:devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27_amd64", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f_s390x", "9Base-RHOSDS-3:devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b_s390x", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915_ppc64le", "9Base-RHOSDS-3:devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90_amd64", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42_ppc64le", "9Base-RHOSDS-3:devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7_s390x", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7_ppc64le", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8_amd64", "9Base-RHOSDS-3:devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150_amd64", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a_s390x", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3_amd64", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9_ppc64le", "9Base-RHOSDS-3:devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6_s390x", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4_amd64", "9Base-RHOSDS-3:devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc_ppc64le", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda_amd64", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691_s390x", "9Base-RHOSDS-3:devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2_ppc64le", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786_amd64", "9Base-RHOSDS-3:devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21_amd64", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e_s390x", "9Base-RHOSDS-3:devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5_amd64", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff_ppc64le", "9Base-RHOSDS-3:devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c_s390x", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8_amd64", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86_ppc64le", "9Base-RHOSDS-3:devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315_amd64", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22_s390x", "9Base-RHOSDS-3:devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing" } ] }
rhsa-2025:3813
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The 1.1.2 release of Red Hat Trusted Artifact Signer OpenShift Operator. For more details see [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1).", "title": "Topic" }, { "category": "general", "text": "The RHTAS Operator can be used with OpenShift Container Platform 4.14, 4.15, 4.16, 4.17, and 4.18", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3813", "url": "https://access.redhat.com/errata/RHSA-2025:3813" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1", "url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-22868", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-22869", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-30204", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3813.json" } ], "title": "Red Hat Security Advisory: RHTAS 1.1.2 - Red Hat Trusted Artifact Signer Release", "tracking": { "current_release_date": "2025-08-15T03:14:39+00:00", "generator": { "date": "2025-08-15T03:14:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3813", "initial_release_date": "2025-04-10T14:56:45+00:00", "revision_history": [ { "date": "2025-04-10T14:56:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-10T14:56:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:14:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Trusted Artifact Signer 1.1", "product": { "name": "Red Hat Trusted Artifact Signer 1.1", "product_id": "Red Hat Trusted Artifact Signer 1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:trusted_artifact_signer:1.1::el9" } } } ], "category": "product_family", "name": "Red Hat Trusted Artifact Signer" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:796860a3e85712c60398c36983e0ff4d45325c7a4de869da2ebf1b6ba4b19825_amd64", "product": { "name": "registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:796860a3e85712c60398c36983e0ff4d45325c7a4de869da2ebf1b6ba4b19825_amd64", "product_id": "registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:796860a3e85712c60398c36983e0ff4d45325c7a4de869da2ebf1b6ba4b19825_amd64", "product_identification_helper": { "purl": "pkg:oci/timestamp-authority-rhel9@sha256%3A796860a3e85712c60398c36983e0ff4d45325c7a4de869da2ebf1b6ba4b19825?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.2-1743007818" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:796860a3e85712c60398c36983e0ff4d45325c7a4de869da2ebf1b6ba4b19825_amd64 as a component of Red Hat Trusted Artifact Signer 1.1", "product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:796860a3e85712c60398c36983e0ff4d45325c7a4de869da2ebf1b6ba4b19825_amd64" }, "product_reference": "registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:796860a3e85712c60398c36983e0ff4d45325c7a4de869da2ebf1b6ba4b19825_amd64", "relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:796860a3e85712c60398c36983e0ff4d45325c7a4de869da2ebf1b6ba4b19825_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-10T14:56:45+00:00", "details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:796860a3e85712c60398c36983e0ff4d45325c7a4de869da2ebf1b6ba4b19825_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3813" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:796860a3e85712c60398c36983e0ff4d45325c7a4de869da2ebf1b6ba4b19825_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:796860a3e85712c60398c36983e0ff4d45325c7a4de869da2ebf1b6ba4b19825_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:796860a3e85712c60398c36983e0ff4d45325c7a4de869da2ebf1b6ba4b19825_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-10T14:56:45+00:00", "details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:796860a3e85712c60398c36983e0ff4d45325c7a4de869da2ebf1b6ba4b19825_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3813" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:796860a3e85712c60398c36983e0ff4d45325c7a4de869da2ebf1b6ba4b19825_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:796860a3e85712c60398c36983e0ff4d45325c7a4de869da2ebf1b6ba4b19825_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" }, { "cve": "CVE-2025-30204", "cwe": { "id": "CWE-405", "name": "Asymmetric Resource Consumption (Amplification)" }, "discovery_date": "2025-03-21T22:00:43.818367+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354195" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:796860a3e85712c60398c36983e0ff4d45325c7a4de869da2ebf1b6ba4b19825_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "RHBZ#2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3553", "url": "https://pkg.go.dev/vuln/GO-2025-3553" } ], "release_date": "2025-03-21T21:42:01.382000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-10T14:56:45+00:00", "details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:796860a3e85712c60398c36983e0ff4d45325c7a4de869da2ebf1b6ba4b19825_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3813" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:796860a3e85712c60398c36983e0ff4d45325c7a4de869da2ebf1b6ba4b19825_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:796860a3e85712c60398c36983e0ff4d45325c7a4de869da2ebf1b6ba4b19825_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing" } ] }
rhsa-2025:4188
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Builds 1.2 release", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Builds 1.2", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:4188", "url": "https://access.redhat.com/errata/RHSA-2025:4188" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-22869", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-30204", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.openshift.com/builds/1.1/about/overview-openshift-builds.html", "url": "https://docs.openshift.com/builds/1.1/about/overview-openshift-builds.html" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_4188.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Builds 1.2", "tracking": { "current_release_date": "2025-08-15T03:14:58+00:00", "generator": { "date": "2025-08-15T03:14:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:4188", "initial_release_date": "2025-04-24T13:21:19+00:00", "revision_history": [ { "date": "2025-04-24T13:21:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-24T13:21:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:14:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Builds for Red Hat OpenShift 1.2.2", "product": { "name": "Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_builds:1.2::el9" } } } ], "category": "product_family", "name": "Builds for Red Hat OpenShift" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3A325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783337" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744785603" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783340" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3Aea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744792147" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3Aa855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744797289" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-operator-bundle@sha256%3A3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744820842" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744786941" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744786064" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3A3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783714" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783467" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3Ad6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783337" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3Ab1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744785603" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3Af0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783340" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744792147" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3Ad369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744786941" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3Ab28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744786064" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3Ac3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783714" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783467" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3Afedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783337" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744785603" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783340" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744792147" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744786941" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744786064" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3Ad545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783714" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3Ac671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783467" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3A89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783337" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744785603" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783340" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744792147" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744786941" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744786064" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3Af0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783714" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783467" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64 as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64 as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64 as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64 as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64 as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64 as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64 as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64 as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64 as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64 as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64 as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64 as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64 as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64 as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64 as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64 as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64 as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64 as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le as a component of Builds for Red Hat OpenShift 1.2.2", "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le" ], "known_not_affected": [ "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-24T13:21:19+00:00", "details": "It is recommended that existing users of Red Hat OpenShift Builds 1.1 to 1.2.", "product_ids": [ "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4188" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" }, { "cve": "CVE-2025-30204", "cwe": { "id": "CWE-405", "name": "Asymmetric Resource Consumption (Amplification)" }, "discovery_date": "2025-03-21T22:00:43.818367+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354195" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le" ], "known_not_affected": [ "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "RHBZ#2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3553", "url": "https://pkg.go.dev/vuln/GO-2025-3553" } ], "release_date": "2025-03-21T21:42:01.382000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-24T13:21:19+00:00", "details": "It is recommended that existing users of Red Hat OpenShift Builds 1.1 to 1.2.", "product_ids": [ "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4188" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x", "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing" } ] }
rhsa-2025:7416
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for gvisor-tap-vsock is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "A replacement for libslirp and VPNKit, written in pure Go. It is based on the network stack of gVisor. Compared to libslirp, gvisor-tap-vsock brings a configurable DNS server and dynamic port forwarding.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:7416", "url": "https://access.redhat.com/errata/RHSA-2025:7416" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7416.json" } ], "title": "Red Hat Security Advisory: gvisor-tap-vsock security update", "tracking": { "current_release_date": "2025-08-14T03:17:35+00:00", "generator": { "date": "2025-08-14T03:17:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:7416", "initial_release_date": "2025-05-13T13:59:06+00:00", "revision_history": [ { "date": "2025-05-13T13:59:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-13T13:59:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:17:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "gvisor-tap-vsock-6:0.8.5-1.el9_6.src", "product": { "name": "gvisor-tap-vsock-6:0.8.5-1.el9_6.src", "product_id": "gvisor-tap-vsock-6:0.8.5-1.el9_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-1.el9_6?arch=src\u0026epoch=6" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "gvisor-tap-vsock-6:0.8.5-1.el9_6.aarch64", "product": { "name": "gvisor-tap-vsock-6:0.8.5-1.el9_6.aarch64", "product_id": "gvisor-tap-vsock-6:0.8.5-1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-1.el9_6?arch=aarch64\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.aarch64", "product": { "name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.aarch64", "product_id": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder@0.8.5-1.el9_6?arch=aarch64\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.aarch64", "product": { "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.aarch64", "product_id": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.8.5-1.el9_6?arch=aarch64\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.aarch64", "product": { "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.aarch64", "product_id": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.8.5-1.el9_6?arch=aarch64\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.aarch64", "product": { "name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.aarch64", "product_id": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder-debuginfo@0.8.5-1.el9_6?arch=aarch64\u0026epoch=6" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "gvisor-tap-vsock-6:0.8.5-1.el9_6.ppc64le", "product": { "name": "gvisor-tap-vsock-6:0.8.5-1.el9_6.ppc64le", "product_id": "gvisor-tap-vsock-6:0.8.5-1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-1.el9_6?arch=ppc64le\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.ppc64le", "product": { "name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.ppc64le", "product_id": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder@0.8.5-1.el9_6?arch=ppc64le\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.ppc64le", "product": { "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.ppc64le", "product_id": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.8.5-1.el9_6?arch=ppc64le\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.ppc64le", "product": { "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.ppc64le", "product_id": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.8.5-1.el9_6?arch=ppc64le\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.ppc64le", "product": { "name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.ppc64le", "product_id": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder-debuginfo@0.8.5-1.el9_6?arch=ppc64le\u0026epoch=6" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "gvisor-tap-vsock-6:0.8.5-1.el9_6.x86_64", "product": { "name": "gvisor-tap-vsock-6:0.8.5-1.el9_6.x86_64", "product_id": "gvisor-tap-vsock-6:0.8.5-1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-1.el9_6?arch=x86_64\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.x86_64", "product": { "name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.x86_64", "product_id": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder@0.8.5-1.el9_6?arch=x86_64\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.x86_64", "product": { "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.x86_64", "product_id": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.8.5-1.el9_6?arch=x86_64\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.x86_64", "product": { "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.x86_64", "product_id": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.8.5-1.el9_6?arch=x86_64\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.x86_64", "product": { "name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.x86_64", "product_id": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder-debuginfo@0.8.5-1.el9_6?arch=x86_64\u0026epoch=6" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "gvisor-tap-vsock-6:0.8.5-1.el9_6.s390x", "product": { "name": "gvisor-tap-vsock-6:0.8.5-1.el9_6.s390x", "product_id": "gvisor-tap-vsock-6:0.8.5-1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-1.el9_6?arch=s390x\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.s390x", "product": { "name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.s390x", "product_id": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder@0.8.5-1.el9_6?arch=s390x\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.s390x", "product": { "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.s390x", "product_id": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.8.5-1.el9_6?arch=s390x\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.s390x", "product": { "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.s390x", "product_id": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.8.5-1.el9_6?arch=s390x\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.s390x", "product": { "name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.s390x", "product_id": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder-debuginfo@0.8.5-1.el9_6?arch=s390x\u0026epoch=6" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-6:0.8.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.aarch64" }, "product_reference": "gvisor-tap-vsock-6:0.8.5-1.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-6:0.8.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.ppc64le" }, "product_reference": "gvisor-tap-vsock-6:0.8.5-1.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-6:0.8.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.s390x" }, "product_reference": "gvisor-tap-vsock-6:0.8.5-1.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-6:0.8.5-1.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.src" }, "product_reference": "gvisor-tap-vsock-6:0.8.5-1.el9_6.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-6:0.8.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.x86_64" }, "product_reference": "gvisor-tap-vsock-6:0.8.5-1.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.aarch64" }, "product_reference": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.ppc64le" }, "product_reference": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.s390x" }, "product_reference": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.x86_64" }, "product_reference": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.aarch64" }, "product_reference": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.ppc64le" }, "product_reference": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.s390x" }, "product_reference": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.x86_64" }, "product_reference": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.aarch64" }, "product_reference": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.ppc64le" }, "product_reference": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.s390x" }, "product_reference": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.x86_64" }, "product_reference": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.aarch64" }, "product_reference": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.ppc64le" }, "product_reference": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.s390x" }, "product_reference": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.x86_64" }, "product_reference": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T13:59:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7416" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2025:3053
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Gatekeeper v3.15.4", "title": "Topic" }, { "category": "general", "text": "Gatekeeper v3.15.4\n\nGatekeeper is a validating webhook with auditing capabilities that can\nenforce custom resource definition-based policies that are run with the\nOpen Policy Agent (OPA). Gatekeeper is supported through a Red Hat Advanced\nCluster Management for Kubernetes subscription.\n\nStarting in v3.15, the following namespaces are exempt from admission control:\n\n- kube-*\n- multicluster-engine\n- hypershift\n- hive\n- rhacs-operator\n- open-cluster-*\n- openshift-*\n\nTo disable the default exempt namespaces, set the namespaces you want on the\nobject.\n\nSecurity fix(es):\n\n* golang.org/x/oauth2: Unexpected memory consumption during token parsing in golang.org/x/oauth2 (CVE-2025-22868)\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nAdditional Release Notes:\n\n* v3.15.0 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.0\n* v3.15.1 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.1", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3053", "url": "https://access.redhat.com/errata/RHSA-2025:3053" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.0", "url": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.0" }, { "category": "external", "summary": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.1", "url": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.1" }, { "category": "external", "summary": "2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "ACM-18305", "url": "https://issues.redhat.com/browse/ACM-18305" }, { "category": "external", "summary": "ACM-18536", "url": "https://issues.redhat.com/browse/ACM-18536" }, { "category": "external", "summary": "HYPBLD-606", "url": "https://issues.redhat.com/browse/HYPBLD-606" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3053.json" } ], "title": "Red Hat Security Advisory: Gatekeeper v3.15.4", "tracking": { "current_release_date": "2025-08-14T09:11:29+00:00", "generator": { "date": "2025-08-14T09:11:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3053", "initial_release_date": "2025-03-20T04:55:47+00:00", "revision_history": [ { "date": "2025-03-20T04:55:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-20T04:55:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T09:11:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "gatekeeper 3.15 for RHEL 9", "product": { "name": "gatekeeper 3.15 for RHEL 9", "product_id": "9Base-gatekeeper-3.15", "product_identification_helper": { "cpe": "cpe:/a:redhat:gatekeeper:3.15::el9" } } } ], "category": "product_family", "name": "gatekeeper" }, { "branches": [ { "category": "product_version", "name": "gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", "product": { "name": "gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", "product_id": "gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf?arch=s390x\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.15.1-30" } } }, { "category": "product_version", "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", "product": { "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", "product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460?arch=s390x\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.15.4-1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", "product": { "name": "gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", "product_id": "gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63?arch=amd64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.15.1-30" } } }, { "category": "product_version", "name": "gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", "product": { "name": "gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", "product_id": "gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85?arch=amd64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-operator-bundle\u0026tag=v3.15.4-1" } } }, { "category": "product_version", "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", "product": { "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", "product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d?arch=amd64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.15.4-1" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le", "product": { "name": "gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le", "product_id": "gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c?arch=ppc64le\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.15.1-30" } } }, { "category": "product_version", "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", "product": { "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", "product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635?arch=ppc64le\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.15.4-1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", "product": { "name": "gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", "product_id": "gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94?arch=arm64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.15.1-30" } } }, { "category": "product_version", "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", "product": { "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", "product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347?arch=arm64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.15.4-1" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64 as a component of gatekeeper 3.15 for RHEL 9", "product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64" }, "product_reference": "gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", "relates_to_product_reference": "9Base-gatekeeper-3.15" }, { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x as a component of gatekeeper 3.15 for RHEL 9", "product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x" }, "product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", "relates_to_product_reference": "9Base-gatekeeper-3.15" }, { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64 as a component of gatekeeper 3.15 for RHEL 9", "product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64" }, "product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", "relates_to_product_reference": "9Base-gatekeeper-3.15" }, { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64 as a component of gatekeeper 3.15 for RHEL 9", "product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64" }, "product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", "relates_to_product_reference": "9Base-gatekeeper-3.15" }, { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le as a component of gatekeeper 3.15 for RHEL 9", "product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le" }, "product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", "relates_to_product_reference": "9Base-gatekeeper-3.15" }, { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64 as a component of gatekeeper 3.15 for RHEL 9", "product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64" }, "product_reference": "gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", "relates_to_product_reference": "9Base-gatekeeper-3.15" }, { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64 as a component of gatekeeper 3.15 for RHEL 9", "product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64" }, "product_reference": "gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", "relates_to_product_reference": "9Base-gatekeeper-3.15" }, { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x as a component of gatekeeper 3.15 for RHEL 9", "product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x" }, "product_reference": "gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", "relates_to_product_reference": "9Base-gatekeeper-3.15" }, { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le as a component of gatekeeper 3.15 for RHEL 9", "product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le" }, "product_reference": "gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le", "relates_to_product_reference": "9Base-gatekeeper-3.15" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-20T04:55:47+00:00", "details": "For more information, see the following resources:\n\n* See the Gatekeeper\ndocumentation: https://open-policy-agent.github.io/gatekeeper/website/docs/.\n\n* For support and troubleshooting, Gatekeeper is supported through a Red Hat Advanced Cluster Management for\nKubernetes subscription:\nhttps://access.redhat.com/products/red-hat-advanced-cluster-management-for-kubernetes.\n\n* The Open Policy Agent Gatekeeper community collaborates on Slack. Join the \n#opa-gatekeeper channel: https://openpolicyagent.slack.com/archives/CDTN970AX.\n\n* Open issues on the Gatekeeper GitHub repository: https://github.com/open-policy-agent/gatekeeper/issues.\n\n* See the installation and upgrade documentation: https://open-policy-agent.github.io/gatekeeper/website/docs/install.", "product_ids": [ "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3053" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-20T04:55:47+00:00", "details": "For more information, see the following resources:\n\n* See the Gatekeeper\ndocumentation: https://open-policy-agent.github.io/gatekeeper/website/docs/.\n\n* For support and troubleshooting, Gatekeeper is supported through a Red Hat Advanced Cluster Management for\nKubernetes subscription:\nhttps://access.redhat.com/products/red-hat-advanced-cluster-management-for-kubernetes.\n\n* The Open Policy Agent Gatekeeper community collaborates on Slack. Join the \n#opa-gatekeeper channel: https://openpolicyagent.slack.com/archives/CDTN970AX.\n\n* Open issues on the Gatekeeper GitHub repository: https://github.com/open-policy-agent/gatekeeper/issues.\n\n* See the installation and upgrade documentation: https://open-policy-agent.github.io/gatekeeper/website/docs/install.", "product_ids": [ "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3053" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2025:8274
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Errata Advisory for Red Hat OpenShift GitOps v1.14.4 security update.", "title": "Topic" }, { "category": "general", "text": "Errata Advisory for Red Hat OpenShift GitOps v1.14.4 security release.\n\nSecurity Fix(es):\n\n* openshift-gitops-argocd-container: Improper URL Sanitization in Argo CD Repository Page Allows Cross-Site Scripting (XSS) [gitops-1.14](CVE-2025-47933 )\n* openshift-gitops-1/gitops-operator-bundle: Improper URL Sanitization in Argo CD Repository Page Allows Cross-Site Scripting (XSS) [gitops-1.14](CVE-2025-47933)\n* openshift-gitops-1/argocd-rhel9: Improper URL Sanitization in Argo CD Repository Page Allows Cross-Site Scripting (XSS) [gitops-1.14](CVE-2025-47933)\n* openshift-gitops-operator-container: Namespace Isolation Break [gitops-1.14](CVE-2024-13484)\n* openshift-gitops-dex-container: Unexpected memory consumption during token parsing in golang.org/x/oauth2 [gitops-1.14](CVE-2025-22868)\n* openshift-gitops-container: Potential denial of service in golang.org/x/crypto [gitops-1.14](CVE-2025-22869)\n* openshift-gitops-argo-rollouts-container: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS [gitops-1.14](CVE-2023-45288)\n* openshift-gitops-argocd-container: jwt-go allows excessive memory allocation during header parsing [gitops-1.14](CVE-2025-30204)\n* openshift-gitops-argocd-rhel9-container: jwt-go allows excessive memory allocation during header parsing [gitops-1.14](CVE-2025-30204)\n* openshift-gitops-argocd-container: Prototype Pollution in redoc [gitops-1.14](CVE-2024-57083)\n* openshift-gitops-argocd-rhel9-container: Prototype Pollution in redoc [gitops-1.14](CVE-2024-57083)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8274", "url": "https://access.redhat.com/errata/RHSA-2025:8274" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "GITOPS-6254", "url": "https://issues.redhat.com/browse/GITOPS-6254" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8274.json" } ], "title": "Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.14.4 security update", "tracking": { "current_release_date": "2025-08-15T03:16:30+00:00", "generator": { "date": "2025-08-15T03:16:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:8274", "initial_release_date": "2025-05-28T20:39:49+00:00", "revision_history": [ { "date": "2025-05-28T20:39:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-28T20:39:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:16:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift GitOps 1.14", "product": { "name": "Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_gitops:1.14::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift GitOps 1.14", "product": { "name": "Red Hat OpenShift GitOps 1.14", "product_id": "9Base-GitOps-1.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_gitops:1.14::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift GitOps" }, { "branches": [ { "category": "product_version", "name": "openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "product": { "name": "openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "product_id": "openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64", "product": { "name": "openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64", "product_id": "openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel9\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "product": { "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "product_id": "openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "product": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "product_id": "openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/console-plugin-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "product": { "name": "openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "product_id": "openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "product": { "name": "openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "product_id": "openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "product": { "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "product_id": "openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "product_identification_helper": { "purl": "pkg:oci/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/kam-delivery-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "product": { "name": "openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "product_id": "openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/must-gather-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "product": { "name": "openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "product_id": "openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-operator-bundle\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "product": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.14.4-1" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "product": { "name": "openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "product_id": "openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "product": { "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "product_id": "openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "product": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "product_id": "openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/console-plugin-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "product": { "name": "openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "product_id": "openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "product": { "name": "openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "product_id": "openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "product": { "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "product_id": "openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "product_identification_helper": { "purl": "pkg:oci/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/kam-delivery-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "product": { "name": "openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "product_id": "openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/must-gather-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "product": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.14.4-1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "product": { "name": "openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "product_id": "openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "product": { "name": "openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "product_id": "openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel9\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "product": { "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "product_id": "openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "product": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "product_id": "openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/console-plugin-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "product": { "name": "openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "product_id": "openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "product": { "name": "openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "product_id": "openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "product": { "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "product_id": "openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "product_identification_helper": { "purl": "pkg:oci/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/kam-delivery-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "product": { "name": "openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "product_id": "openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/must-gather-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "product": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.14.4-1" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "product": { "name": "openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "product_id": "openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "product": { "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "product_id": "openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "product": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "product_id": "openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/console-plugin-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "product": { "name": "openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "product_id": "openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "product": { "name": "openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "product_id": "openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "product": { "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "product_id": "openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/kam-delivery-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "product": { "name": "openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "product_id": "openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/must-gather-rhel8\u0026tag=v1.14.4-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "product": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.14.4-1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x" }, "product_reference": "openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64 as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64" }, "product_reference": "openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le" }, "product_reference": "openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64 as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64" }, "product_reference": "openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x" }, "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le" }, "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64 as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64" }, "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64 as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64" }, "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x" }, "product_reference": "openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64 as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64" }, "product_reference": "openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64 as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64" }, "product_reference": "openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le" }, "product_reference": "openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64 as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64" }, "product_reference": "openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64 as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64" }, "product_reference": "openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x" }, "product_reference": "openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le" }, "product_reference": "openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64 as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64" }, "product_reference": "openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x" }, "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64 as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64" }, "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64 as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64" }, "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le" }, "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le" }, "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64 as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64" }, "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x" }, "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64 as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64" }, "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x" }, "product_reference": "openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le" }, "product_reference": "openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64 as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64" }, "product_reference": "openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64 as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64" }, "product_reference": "openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le" }, "product_reference": "openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64 as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64" }, "product_reference": "openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64 as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64" }, "product_reference": "openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x as a component of Red Hat OpenShift GitOps 1.14", "product_id": "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x" }, "product_reference": "openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "relates_to_product_reference": "8Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64 as a component of Red Hat OpenShift GitOps 1.14", "product_id": "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64" }, "product_reference": "openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "relates_to_product_reference": "9Base-GitOps-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64 as a component of Red Hat OpenShift GitOps 1.14", "product_id": "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" }, "product_reference": "openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64", "relates_to_product_reference": "9Base-GitOps-1.14" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2023-45288", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268273" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45288" }, { "category": "external", "summary": "RHBZ#2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2687", "url": "https://pkg.go.dev/vuln/GO-2024-2687" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-28T20:39:49+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8274" }, { "category": "workaround", "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.", "product_ids": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS" }, { "cve": "CVE-2024-13484", "cwe": { "id": "CWE-668", "name": "Exposure of Resource to Wrong Sphere" }, "discovery_date": "2024-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2269376" } ], "notes": [ { "category": "description", "text": "A flaw was found in openshift-gitops-operator-container. The openshift.io/cluster-monitoring label is applied to all namespaces that deploy an ArgoCD CR instance, allowing the namespace to create a rogue PrometheusRule. This issue can have adverse effects on the platform monitoring stack, as the rule is rolled out cluster-wide when the label is applied.", "title": "Vulnerability description" }, { "category": "summary", "text": "openshift-gitops-operator-container: Namespace Isolation Break", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this flaw, a local attacker must be logged into the system with admin privileges, limiting the possibility of this issue to be exploited.\nFor this reason, this flaw has been rated with a Moderate severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-13484" }, { "category": "external", "summary": "RHBZ#2269376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-13484", "url": "https://www.cve.org/CVERecord?id=CVE-2024-13484" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-13484", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-13484" } ], "release_date": "2025-01-28T17:43:15.879000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-28T20:39:49+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8274" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openshift-gitops-operator-container: Namespace Isolation Break" }, { "cve": "CVE-2024-57083", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2025-03-28T21:01:02.993057+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2355865" } ], "notes": [ { "category": "description", "text": "A flaw was found in redoc. This vulnerability can allow an attacker to cause a Denial of Service (DoS) via supplying a crafted payload.", "title": "Vulnerability description" }, { "category": "summary", "text": "redoc: Prototype Pollution in redoc", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as an Important severity because it allows attackers to exploit a prototype pollution issue in the Module.mergeObjects method by crafting a malicious payload. An attacker can alter the built-in Object.prototype, causing a Denial of Service (DoS) condition, leading to system instability, impacting the availability of the affected system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-57083" }, { "category": "external", "summary": "RHBZ#2355865", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355865" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-57083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-57083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57083" }, { "category": "external", "summary": "https://github.com/Redocly/redoc/issues/2499", "url": "https://github.com/Redocly/redoc/issues/2499" } ], "release_date": "2025-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-28T20:39:49+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8274" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "redoc: Prototype Pollution in redoc" }, { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-28T20:39:49+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8274" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-28T20:39:49+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8274" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" }, { "cve": "CVE-2025-30204", "cwe": { "id": "CWE-405", "name": "Asymmetric Resource Consumption (Amplification)" }, "discovery_date": "2025-03-21T22:00:43.818367+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354195" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "RHBZ#2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3553", "url": "https://pkg.go.dev/vuln/GO-2025-3553" } ], "release_date": "2025-03-21T21:42:01.382000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-28T20:39:49+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8274" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing" }, { "cve": "CVE-2025-47933", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2025-05-21T07:20:49.941000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367740" } ], "notes": [ { "category": "description", "text": "A flaw was found in Argo CD, where improper filtering of repository URLs in the UI allows JavaScript injection. A crafted javascript: link can lead to cross-site scripting when viewed by another user. This can result in unauthorized API actions via the victim\u0027s session.", "title": "Vulnerability description" }, { "category": "summary", "text": "argocd: Improper URL Sanitization in Argo CD Repository Page Allows Cross-Site Scripting (XSS)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47933" }, { "category": "external", "summary": "RHBZ#2367740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367740" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47933", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47933" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47933", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47933" } ], "release_date": "2025-05-28T14:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-28T20:39:49+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8274" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:H/A:L", "version": "3.1" }, "products": [ "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:23a8aac6d2e009bbba4b0bd7beec63306f0c1509f34d2dd8ab8a611011dc17dd_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:d72734b90db1ce7201a96c524ac571c87a49da09ff4d318f68ae6852c6d16b76_arm64", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:dbdb2e380a47e55c12c4c4fea9fc4b69f9073ef00138dd82923dc095250d4db6_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argo-rollouts-rhel8@sha256:fdb7dba204200801073ff293ad3842c6ae48b6decafae292729ad7d571e90f19_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:30d63e8254a436279fc5e11c5bf7b62d85502acc221d4207fd70a15e54a7ee16_s390x", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:7c537c7cf6a0432646b7ab05ee73e0977f5f3b7b0fd3d6be37c02f9396a1d737_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:cb5b95895261589a9845628f6ba2f0d8bea6bde9908ed8d49c3e4ae24d447f50_amd64", "8Base-GitOps-1.14:openshift-gitops-1/argocd-rhel8@sha256:d238690e3827286b7aba7f7d259ec0aaae1ae3fe923c56b00c742ec8737a7c8c_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:0512fba38410f128d3137fa397281b5ca95b76943dd51fcf78a7feacbb16d96b_s390x", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:49d66633f974c5ce83a09bca0a69538271b4991f1e7df4b35e2d7fb2540188f7_arm64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:8dc71e6ebd38cb2e54de2cc2c13717e170944598b206e332d799acb5bd411a40_amd64", "8Base-GitOps-1.14:openshift-gitops-1/console-plugin-rhel8@sha256:c3c850aa2526b48853e27a808b3565dcfd133770229be259b60fb9286f8f5d2e_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:455f5ae73a9f061ee99f914544abbfef7a5b902179fdaf956802edcee20d767a_arm64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:bd801415cb506c52d03a390323c098c7fa8f99af1895301708d1a0a56f72b215_amd64", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:e7f8db64e7c7a2ae31caf2f54c60debc803acacc7f0df18e49c246f3f878557e_s390x", "8Base-GitOps-1.14:openshift-gitops-1/dex-rhel8@sha256:f32c097916c50ab0718ec75c1bf6ea12abc99b1b29e4cb3ece122fa4112e6a42_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-operator-bundle@sha256:773592dfb9964970f444871a8812e8b74db3f205faaa0bf148defa1a2b87b649_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:57388b8ed2c018728f7efed7d355fa1ac066d19c224a27a7517a2fba01c5d3f6_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:8181401cb43af84059707ab096fa7f0599a251aadc4f7d53bb38098b5e7dd752_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:97603cb305c6ff71a01aef4c494ca4e4b013bb1f55e4a98c99734d57fb03f4f8_amd64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8-operator@sha256:a3c3733bb827d469b5f51b9804a1515a13f58dd21e9f436bbdd0df280bb49f93_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:8989ea6a8e7cb8a7ef64635fcf28c9b800c9287411071444f8fb358df832fe38_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e7e7dba53756f1053ca385b6c279889c9c87bf05adc604b77619fec12c582f99_arm64", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:e8b3e42c2ca79b6665920f9a739461f94937e511c2e7ccf60da338460084de0f_s390x", "8Base-GitOps-1.14:openshift-gitops-1/gitops-rhel8@sha256:fa82571fbf077de163d8d56d9d587971f5179740e9455e9e7bd6bc62b0330ba3_amd64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:2e641073b54b27f405def00c4b8731cbf9cdffe2ed8f89c9c29782c18fb55b67_s390x", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:78c9599b4298cb6dcb59c871c52bd4b0e135fc03c723fa1d02ce584193ac14c7_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:aa624fcfd4bd94f512dcb1c3e626049f5ab2c7b6babde284c9b800420e315697_arm64", "8Base-GitOps-1.14:openshift-gitops-1/kam-delivery-rhel8@sha256:cec57b21fa14774d14295464b3344c0517f24b72cef6e4360f55fdb350366557_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:0db60917a32763220ae442c97b1e199b1dd0a713db0ae0a8fe11dfe392e9bd63_ppc64le", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:589a8d9e59219c7cceafb4c0abc3d0e8e90857a625d9dc6a11c7b3ed92fa509e_arm64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:87c02c7ae9f6be6e8159bb23d18d9c6e4625d28a8309e43fa60b51a168266051_amd64", "8Base-GitOps-1.14:openshift-gitops-1/must-gather-rhel8@sha256:e8ab6cd8d0bb3464eb21b54580af300e43bf8b7d5ff66d99eb30abd586c0f198_s390x", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:9e0f1ba8a30ad561367651c67f641fd0053f45d17bb175f9f6889f8461bae790_arm64", "9Base-GitOps-1.14:openshift-gitops-1/argocd-rhel9@sha256:b7c3bb5d3cbde94a34aa0244bb0362e7069a3de221dec6b8b820c0d235bd76fe_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "argocd: Improper URL Sanitization in Argo CD Repository Page Allows Cross-Site Scripting (XSS)" } ] }
rhsa-2025:8224
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The components for Red Hat OpenShift for Windows Containers 10.18.1 are now available", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8224", "url": "https://access.redhat.com/errata/RHSA-2025:8224" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-22869", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.openshift.com/container-platform/4.18/windows_containers/index.html", "url": "https://docs.openshift.com/container-platform/4.18/windows_containers/index.html" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8224.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 10.18.1 product release", "tracking": { "current_release_date": "2025-08-14T03:18:01+00:00", "generator": { "date": "2025-08-14T03:18:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:8224", "initial_release_date": "2025-05-27T17:21:15+00:00", "revision_history": [ { "date": "2025-05-27T17:21:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-12T18:08:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:18:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Windows Machine Config Operator 10.18", "product": { "name": "OpenShift Windows Machine Config Operator 10.18", "product_id": "OpenShift Windows Machine Config Operator 10.18", "product_identification_helper": { "cpe": "cpe:/a:redhat:windows_machine_config:10.18::el9" } } } ], "category": "product_family", "name": "OpenShift Windows Machine Config Operator" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:4ebf4ace7dcaf0a935b83314b2a514baffca704b2f36cec5cd61dcf13e459946_amd64", "product": { "name": "registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:4ebf4ace7dcaf0a935b83314b2a514baffca704b2f36cec5cd61dcf13e459946_amd64", "product_id": "registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:4ebf4ace7dcaf0a935b83314b2a514baffca704b2f36cec5cd61dcf13e459946_amd64", "product_identification_helper": { "purl": "pkg:oci/windows-machine-config-operator-bundle@sha256%3A4ebf4ace7dcaf0a935b83314b2a514baffca704b2f36cec5cd61dcf13e459946?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw\u0026tag=v10.18.1-1747255814" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f391499545a2981a3c3492766bbaae6a72a82db07d88251e85fda5d672a108e0_amd64", "product": { "name": "registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f391499545a2981a3c3492766bbaae6a72a82db07d88251e85fda5d672a108e0_amd64", "product_id": "registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f391499545a2981a3c3492766bbaae6a72a82db07d88251e85fda5d672a108e0_amd64", "product_identification_helper": { "purl": "pkg:oci/windows-machine-config-rhel9-operator@sha256%3Af391499545a2981a3c3492766bbaae6a72a82db07d88251e85fda5d672a108e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw\u0026tag=v10.18.1-1747249026" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:4ebf4ace7dcaf0a935b83314b2a514baffca704b2f36cec5cd61dcf13e459946_amd64 as a component of OpenShift Windows Machine Config Operator 10.18", "product_id": "OpenShift Windows Machine Config Operator 10.18:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:4ebf4ace7dcaf0a935b83314b2a514baffca704b2f36cec5cd61dcf13e459946_amd64" }, "product_reference": "registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:4ebf4ace7dcaf0a935b83314b2a514baffca704b2f36cec5cd61dcf13e459946_amd64", "relates_to_product_reference": "OpenShift Windows Machine Config Operator 10.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f391499545a2981a3c3492766bbaae6a72a82db07d88251e85fda5d672a108e0_amd64 as a component of OpenShift Windows Machine Config Operator 10.18", "product_id": "OpenShift Windows Machine Config Operator 10.18:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f391499545a2981a3c3492766bbaae6a72a82db07d88251e85fda5d672a108e0_amd64" }, "product_reference": "registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f391499545a2981a3c3492766bbaae6a72a82db07d88251e85fda5d672a108e0_amd64", "relates_to_product_reference": "OpenShift Windows Machine Config Operator 10.18" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "OpenShift Windows Machine Config Operator 10.18:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:4ebf4ace7dcaf0a935b83314b2a514baffca704b2f36cec5cd61dcf13e459946_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "OpenShift Windows Machine Config Operator 10.18:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f391499545a2981a3c3492766bbaae6a72a82db07d88251e85fda5d672a108e0_amd64" ], "known_not_affected": [ "OpenShift Windows Machine Config Operator 10.18:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:4ebf4ace7dcaf0a935b83314b2a514baffca704b2f36cec5cd61dcf13e459946_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-27T17:21:15+00:00", "details": "For Windows Machine Config Operator upgrades, see the following documentation: https://docs.openshift.com/container-platform/4.18/windows_containers/windows-node-upgrades.html", "product_ids": [ "OpenShift Windows Machine Config Operator 10.18:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f391499545a2981a3c3492766bbaae6a72a82db07d88251e85fda5d672a108e0_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8224" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "OpenShift Windows Machine Config Operator 10.18:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:4ebf4ace7dcaf0a935b83314b2a514baffca704b2f36cec5cd61dcf13e459946_amd64", "OpenShift Windows Machine Config Operator 10.18:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f391499545a2981a3c3492766bbaae6a72a82db07d88251e85fda5d672a108e0_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "OpenShift Windows Machine Config Operator 10.18:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:4ebf4ace7dcaf0a935b83314b2a514baffca704b2f36cec5cd61dcf13e459946_amd64", "OpenShift Windows Machine Config Operator 10.18:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:f391499545a2981a3c3492766bbaae6a72a82db07d88251e85fda5d672a108e0_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2025:8704
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The components for Red Hat OpenShift for Windows Containers 10.17.1 are now available", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8704", "url": "https://access.redhat.com/errata/RHSA-2025:8704" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2024-9042", "url": "https://access.redhat.com/security/cve/CVE-2024-9042" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-22869", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.openshift.com/container-platform/4.17/windows_containers/index.html", "url": "https://docs.openshift.com/container-platform/4.17/windows_containers/index.html" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8704.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 10.17.1 product release", "tracking": { "current_release_date": "2025-08-18T09:08:49+00:00", "generator": { "date": "2025-08-18T09:08:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:8704", "initial_release_date": "2025-06-09T16:42:07+00:00", "revision_history": [ { "date": "2025-06-09T16:42:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-11T14:29:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-18T09:08:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Windows Machine Config Operator 10.17", "product": { "name": "OpenShift Windows Machine Config Operator 10.17", "product_id": "OpenShift Windows Machine Config Operator 10.17", "product_identification_helper": { "cpe": "cpe:/a:redhat:windows_machine_config:10.17::el9" } } } ], "category": "product_family", "name": "OpenShift Windows Machine Config Operator" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:17e4816ce48fe9e387503f3fece60dce901070c7923ed5e956dbb0080360b4a5_amd64", "product": { "name": "registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:17e4816ce48fe9e387503f3fece60dce901070c7923ed5e956dbb0080360b4a5_amd64", "product_id": "registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:17e4816ce48fe9e387503f3fece60dce901070c7923ed5e956dbb0080360b4a5_amd64", "product_identification_helper": { "purl": "pkg:oci/windows-machine-config-operator-bundle@sha256%3A17e4816ce48fe9e387503f3fece60dce901070c7923ed5e956dbb0080360b4a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw\u0026tag=v10.17.1-1748972559" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ba892f84e923e83a32d5f66dd6f61ff5a6b51cdeba1ef3ae2b250d822b1b0482_amd64", "product": { "name": "registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ba892f84e923e83a32d5f66dd6f61ff5a6b51cdeba1ef3ae2b250d822b1b0482_amd64", "product_id": "registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ba892f84e923e83a32d5f66dd6f61ff5a6b51cdeba1ef3ae2b250d822b1b0482_amd64", "product_identification_helper": { "purl": "pkg:oci/windows-machine-config-rhel9-operator@sha256%3Aba892f84e923e83a32d5f66dd6f61ff5a6b51cdeba1ef3ae2b250d822b1b0482?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw\u0026tag=9.6-1748967421" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:17e4816ce48fe9e387503f3fece60dce901070c7923ed5e956dbb0080360b4a5_amd64 as a component of OpenShift Windows Machine Config Operator 10.17", "product_id": "OpenShift Windows Machine Config Operator 10.17:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:17e4816ce48fe9e387503f3fece60dce901070c7923ed5e956dbb0080360b4a5_amd64" }, "product_reference": "registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:17e4816ce48fe9e387503f3fece60dce901070c7923ed5e956dbb0080360b4a5_amd64", "relates_to_product_reference": "OpenShift Windows Machine Config Operator 10.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ba892f84e923e83a32d5f66dd6f61ff5a6b51cdeba1ef3ae2b250d822b1b0482_amd64 as a component of OpenShift Windows Machine Config Operator 10.17", "product_id": "OpenShift Windows Machine Config Operator 10.17:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ba892f84e923e83a32d5f66dd6f61ff5a6b51cdeba1ef3ae2b250d822b1b0482_amd64" }, "product_reference": "registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ba892f84e923e83a32d5f66dd6f61ff5a6b51cdeba1ef3ae2b250d822b1b0482_amd64", "relates_to_product_reference": "OpenShift Windows Machine Config Operator 10.17" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Peled Tomer", "Aravindh Puthiyaprambil" ] } ], "cve": "CVE-2024-9042", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "discovery_date": "2025-01-13T05:51:52.559000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "OpenShift Windows Machine Config Operator 10.17:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:17e4816ce48fe9e387503f3fece60dce901070c7923ed5e956dbb0080360b4a5_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2337297" } ], "notes": [ { "category": "description", "text": "A flaw was found in Kubernetes Windows nodes. This vulnerability allows a user with the ability to query a node\u0027s \u0027/logs\u0027 endpoint to execute arbitrary commands on the host.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubelet: Command Injection affecting Windows nodes via nodes/*/logs/query API", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE affects only Windows worker nodes. To detect whether this vulnerability has been exploited, you can examine your cluster\u0027s audit logs to search for node \u0027logs\u0027 queries with suspicious inputs.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "OpenShift Windows Machine Config Operator 10.17:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ba892f84e923e83a32d5f66dd6f61ff5a6b51cdeba1ef3ae2b250d822b1b0482_amd64" ], "known_not_affected": [ "OpenShift Windows Machine Config Operator 10.17:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:17e4816ce48fe9e387503f3fece60dce901070c7923ed5e956dbb0080360b4a5_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9042" }, { "category": "external", "summary": "RHBZ#2337297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337297" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9042", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9042" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9042", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9042" } ], "release_date": "2025-01-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-09T16:42:07+00:00", "details": "For Windows Machine Config Operator upgrades, see the following documentation: https://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html", "product_ids": [ "OpenShift Windows Machine Config Operator 10.17:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ba892f84e923e83a32d5f66dd6f61ff5a6b51cdeba1ef3ae2b250d822b1b0482_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8704" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "OpenShift Windows Machine Config Operator 10.17:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:17e4816ce48fe9e387503f3fece60dce901070c7923ed5e956dbb0080360b4a5_amd64", "OpenShift Windows Machine Config Operator 10.17:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ba892f84e923e83a32d5f66dd6f61ff5a6b51cdeba1ef3ae2b250d822b1b0482_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "OpenShift Windows Machine Config Operator 10.17:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:17e4816ce48fe9e387503f3fece60dce901070c7923ed5e956dbb0080360b4a5_amd64", "OpenShift Windows Machine Config Operator 10.17:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ba892f84e923e83a32d5f66dd6f61ff5a6b51cdeba1ef3ae2b250d822b1b0482_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubelet: Command Injection affecting Windows nodes via nodes/*/logs/query API" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "OpenShift Windows Machine Config Operator 10.17:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:17e4816ce48fe9e387503f3fece60dce901070c7923ed5e956dbb0080360b4a5_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "OpenShift Windows Machine Config Operator 10.17:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ba892f84e923e83a32d5f66dd6f61ff5a6b51cdeba1ef3ae2b250d822b1b0482_amd64" ], "known_not_affected": [ "OpenShift Windows Machine Config Operator 10.17:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:17e4816ce48fe9e387503f3fece60dce901070c7923ed5e956dbb0080360b4a5_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-09T16:42:07+00:00", "details": "For Windows Machine Config Operator upgrades, see the following documentation: https://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html", "product_ids": [ "OpenShift Windows Machine Config Operator 10.17:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ba892f84e923e83a32d5f66dd6f61ff5a6b51cdeba1ef3ae2b250d822b1b0482_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8704" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "OpenShift Windows Machine Config Operator 10.17:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:17e4816ce48fe9e387503f3fece60dce901070c7923ed5e956dbb0080360b4a5_amd64", "OpenShift Windows Machine Config Operator 10.17:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ba892f84e923e83a32d5f66dd6f61ff5a6b51cdeba1ef3ae2b250d822b1b0482_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "OpenShift Windows Machine Config Operator 10.17:registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle@sha256:17e4816ce48fe9e387503f3fece60dce901070c7923ed5e956dbb0080360b4a5_amd64", "OpenShift Windows Machine Config Operator 10.17:registry.redhat.io/openshift4-wincw/windows-machine-config-rhel9-operator@sha256:ba892f84e923e83a32d5f66dd6f61ff5a6b51cdeba1ef3ae2b250d822b1b0482_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2025:3438
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated images are now available for Red Hat Advanced Cluster Security (RHACS).", "title": "Topic" }, { "category": "general", "text": "This release of RHACS 4.7.1 addresses the following security vulnerabilities:\n\n- CVE-2025-22869\n- CVE-2025-27144", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3438", "url": "https://access.redhat.com/errata/RHSA-2025:3438" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "ROX-28603", "url": "https://issues.redhat.com/browse/ROX-28603" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3438.json" } ], "title": "Red Hat Security Advisory: ACS 4.7 enhancement and security update", "tracking": { "current_release_date": "2025-08-14T03:16:03+00:00", "generator": { "date": "2025-08-14T03:16:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3438", "initial_release_date": "2025-04-01T04:50:23+00:00", "revision_history": [ { "date": "2025-04-01T04:50:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-01T04:50:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:16:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHACS 4.7 for RHEL 8", "product": { "name": "RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:advanced_cluster_security:4.7::el8" } } } ], "category": "product_family", "name": "Red Hat Advanced Cluster Security for Kubernetes" }, { "branches": [ { "category": "product_version", "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", "product_id": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", "product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", "product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=4.7.1-5" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", "product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=4.7.1-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", "product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", "product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", "product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", "product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", "product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", "product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", "product_id": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8\u0026tag=4.7.1-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", "product_id": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8\u0026tag=4.7.1-2" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", "product": { "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", "product_id": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", "product": { "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", "product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", "product": { "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", "product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=4.7.1-5" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", "product": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", "product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=4.7.1-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", "product": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", "product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", "product": { "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", "product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", "product": { "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", "product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", "product": { "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", "product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", "product": { "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", "product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", "product": { "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", "product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x", "product": { "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x", "product_id": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8\u0026tag=4.7.1-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", "product": { "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", "product_id": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8\u0026tag=4.7.1-2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", "product": { "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", "product_id": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", "product": { "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", "product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", "product": { "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", "product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=4.7.1-5" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", "product": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", "product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=4.7.1-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", "product": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", "product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", "product": { "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", "product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", "product": { "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", "product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", "product": { "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", "product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", "product": { "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", "product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", "product": { "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", "product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", "product": { "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", "product_id": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8\u0026tag=4.7.1-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", "product": { "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", "product_id": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8\u0026tag=4.7.1-2" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", "product": { "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", "product_id": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", "product": { "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", "product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", "product": { "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", "product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=4.7.1-5" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", "product": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", "product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=4.7.1-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", "product": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", "product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", "product": { "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", "product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", "product": { "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", "product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", "product": { "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", "product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", "product": { "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", "product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", "product": { "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", "product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=4.7.1-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", "product": { "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", "product_id": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8\u0026tag=4.7.1-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", "product": { "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", "product_id": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8\u0026tag=4.7.1-2" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64 as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64" }, "product_reference": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x" }, "product_reference": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64 as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64" }, "product_reference": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64 as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64" }, "product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x" }, "product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64 as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64" }, "product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64 as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64" }, "product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x" }, "product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64 as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64" }, "product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64 as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64" }, "product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x" }, "product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64 as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64" }, "product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64 as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64" }, "product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x" }, "product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64 as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64" }, "product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x" }, "product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64 as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64" }, "product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64 as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64" }, "product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64 as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x" }, "product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64 as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64 as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x" }, "product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64 as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64 as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64 as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x" }, "product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64 as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x" }, "product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64 as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x" }, "product_reference": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64 as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64 as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64 as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64 as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x as a component of RHACS 4.7 for RHEL 8", "product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x" }, "product_reference": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x", "relates_to_product_reference": "8Base-RHACS-4.7" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-01T04:50:23+00:00", "details": "If you are using an earlier version of RHACS 4.7, you are advised to upgrade to patch release 4.7.1.", "product_ids": [ "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3438" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" }, { "cve": "CVE-2025-27144", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-24T23:00:42.448432+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2347423" } ], "notes": [ { "category": "description", "text": "A flaw was found in GO-JOSE. In affected versions, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code uses strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. This issue could be exploied by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-770: Allocation of Resources Without Limits or Throttling vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings required for operations, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect excessive resource usage caused by malicious activity or system misconfigurations. In the event of exploitation, process isolation ensures workloads operate in separate environments, preventing any single process from overconsuming CPU or memory and degrading system performance.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "RHBZ#2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27144" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22", "url": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5", "url": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78", "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78" } ], "release_date": "2025-02-24T22:22:22.863000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-01T04:50:23+00:00", "details": "If you are using an earlier version of RHACS 4.7, you are advised to upgrade to patch release 4.7.1.", "product_ids": [ "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3438" }, { "category": "workaround", "details": "As a workaround, applications can pre-validate that payloads being passed to Go JOSE do not contain an excessive number of `.` characters.", "product_ids": [ "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service" } ] }
rhsa-2025:7462
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for podman is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.\n\nSecurity Fix(es):\n\n* go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service (CVE-2025-27144)\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:7462", "url": "https://access.redhat.com/errata/RHSA-2025:7462" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "RHEL-79695", "url": "https://issues.redhat.com/browse/RHEL-79695" }, { "category": "external", "summary": "RHEL-80260", "url": "https://issues.redhat.com/browse/RHEL-80260" }, { "category": "external", "summary": "RHEL-82511", "url": "https://issues.redhat.com/browse/RHEL-82511" }, { "category": "external", "summary": "RHEL-85117", "url": "https://issues.redhat.com/browse/RHEL-85117" }, { "category": "external", "summary": "RHEL-85219", "url": "https://issues.redhat.com/browse/RHEL-85219" }, { "category": "external", "summary": "RHEL-86093", "url": "https://issues.redhat.com/browse/RHEL-86093" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7462.json" } ], "title": "Red Hat Security Advisory: podman security update", "tracking": { "current_release_date": "2025-08-14T03:16:42+00:00", "generator": { "date": "2025-08-14T03:16:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:7462", "initial_release_date": "2025-05-13T16:04:06+00:00", "revision_history": [ { "date": "2025-05-13T16:04:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-13T16:04:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:16:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product": { "name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "podman-6:5.4.0-9.el10_0.src", "product": { "name": "podman-6:5.4.0-9.el10_0.src", "product_id": "podman-6:5.4.0-9.el10_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@5.4.0-9.el10_0?arch=src\u0026epoch=6" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "podman-6:5.4.0-9.el10_0.aarch64", "product": { "name": "podman-6:5.4.0-9.el10_0.aarch64", "product_id": "podman-6:5.4.0-9.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@5.4.0-9.el10_0?arch=aarch64\u0026epoch=6" } } }, { "category": "product_version", "name": "podman-remote-6:5.4.0-9.el10_0.aarch64", "product": { "name": "podman-remote-6:5.4.0-9.el10_0.aarch64", "product_id": "podman-remote-6:5.4.0-9.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@5.4.0-9.el10_0?arch=aarch64\u0026epoch=6" } } }, { "category": "product_version", "name": "podman-debugsource-6:5.4.0-9.el10_0.aarch64", "product": { "name": "podman-debugsource-6:5.4.0-9.el10_0.aarch64", "product_id": "podman-debugsource-6:5.4.0-9.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-9.el10_0?arch=aarch64\u0026epoch=6" } } }, { "category": "product_version", "name": "podman-debuginfo-6:5.4.0-9.el10_0.aarch64", "product": { "name": "podman-debuginfo-6:5.4.0-9.el10_0.aarch64", "product_id": "podman-debuginfo-6:5.4.0-9.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-9.el10_0?arch=aarch64\u0026epoch=6" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64", "product": { "name": "podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64", "product_id": "podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-9.el10_0?arch=aarch64\u0026epoch=6" } } }, { "category": "product_version", "name": "podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64", "product": { "name": "podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64", "product_id": "podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-9.el10_0?arch=aarch64\u0026epoch=6" } } }, { "category": "product_version", "name": "podman-tests-6:5.4.0-9.el10_0.aarch64", "product": { "name": "podman-tests-6:5.4.0-9.el10_0.aarch64", "product_id": "podman-tests-6:5.4.0-9.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@5.4.0-9.el10_0?arch=aarch64\u0026epoch=6" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "podman-6:5.4.0-9.el10_0.ppc64le", "product": { "name": "podman-6:5.4.0-9.el10_0.ppc64le", "product_id": "podman-6:5.4.0-9.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@5.4.0-9.el10_0?arch=ppc64le\u0026epoch=6" } } }, { "category": "product_version", "name": "podman-remote-6:5.4.0-9.el10_0.ppc64le", "product": { "name": "podman-remote-6:5.4.0-9.el10_0.ppc64le", "product_id": "podman-remote-6:5.4.0-9.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@5.4.0-9.el10_0?arch=ppc64le\u0026epoch=6" } } }, { "category": "product_version", "name": "podman-debugsource-6:5.4.0-9.el10_0.ppc64le", "product": { "name": "podman-debugsource-6:5.4.0-9.el10_0.ppc64le", "product_id": "podman-debugsource-6:5.4.0-9.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-9.el10_0?arch=ppc64le\u0026epoch=6" } } }, { "category": "product_version", "name": "podman-debuginfo-6:5.4.0-9.el10_0.ppc64le", "product": { "name": "podman-debuginfo-6:5.4.0-9.el10_0.ppc64le", "product_id": "podman-debuginfo-6:5.4.0-9.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-9.el10_0?arch=ppc64le\u0026epoch=6" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le", "product": { "name": "podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le", "product_id": "podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-9.el10_0?arch=ppc64le\u0026epoch=6" } } }, { "category": "product_version", "name": "podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le", "product": { "name": "podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le", "product_id": "podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-9.el10_0?arch=ppc64le\u0026epoch=6" } } }, { "category": "product_version", "name": "podman-tests-6:5.4.0-9.el10_0.ppc64le", "product": { "name": "podman-tests-6:5.4.0-9.el10_0.ppc64le", "product_id": "podman-tests-6:5.4.0-9.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@5.4.0-9.el10_0?arch=ppc64le\u0026epoch=6" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "podman-6:5.4.0-9.el10_0.x86_64", "product": { "name": "podman-6:5.4.0-9.el10_0.x86_64", "product_id": "podman-6:5.4.0-9.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@5.4.0-9.el10_0?arch=x86_64\u0026epoch=6" } } }, { "category": "product_version", "name": "podman-remote-6:5.4.0-9.el10_0.x86_64", "product": { "name": "podman-remote-6:5.4.0-9.el10_0.x86_64", "product_id": "podman-remote-6:5.4.0-9.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@5.4.0-9.el10_0?arch=x86_64\u0026epoch=6" } } }, { "category": "product_version", "name": "podman-debugsource-6:5.4.0-9.el10_0.x86_64", "product": { "name": "podman-debugsource-6:5.4.0-9.el10_0.x86_64", "product_id": "podman-debugsource-6:5.4.0-9.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-9.el10_0?arch=x86_64\u0026epoch=6" } } }, { "category": "product_version", "name": "podman-debuginfo-6:5.4.0-9.el10_0.x86_64", "product": { "name": "podman-debuginfo-6:5.4.0-9.el10_0.x86_64", "product_id": "podman-debuginfo-6:5.4.0-9.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-9.el10_0?arch=x86_64\u0026epoch=6" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64", "product": { "name": "podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64", "product_id": "podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-9.el10_0?arch=x86_64\u0026epoch=6" } } }, { "category": "product_version", "name": "podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64", "product": { "name": "podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64", "product_id": "podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-9.el10_0?arch=x86_64\u0026epoch=6" } } }, { "category": "product_version", "name": "podman-tests-6:5.4.0-9.el10_0.x86_64", "product": { "name": "podman-tests-6:5.4.0-9.el10_0.x86_64", "product_id": "podman-tests-6:5.4.0-9.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@5.4.0-9.el10_0?arch=x86_64\u0026epoch=6" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "podman-6:5.4.0-9.el10_0.s390x", "product": { "name": "podman-6:5.4.0-9.el10_0.s390x", "product_id": "podman-6:5.4.0-9.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@5.4.0-9.el10_0?arch=s390x\u0026epoch=6" } } }, { "category": "product_version", "name": "podman-remote-6:5.4.0-9.el10_0.s390x", "product": { "name": "podman-remote-6:5.4.0-9.el10_0.s390x", "product_id": "podman-remote-6:5.4.0-9.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@5.4.0-9.el10_0?arch=s390x\u0026epoch=6" } } }, { "category": "product_version", "name": "podman-debugsource-6:5.4.0-9.el10_0.s390x", "product": { "name": "podman-debugsource-6:5.4.0-9.el10_0.s390x", "product_id": "podman-debugsource-6:5.4.0-9.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-9.el10_0?arch=s390x\u0026epoch=6" } } }, { "category": "product_version", "name": "podman-debuginfo-6:5.4.0-9.el10_0.s390x", "product": { "name": "podman-debuginfo-6:5.4.0-9.el10_0.s390x", "product_id": "podman-debuginfo-6:5.4.0-9.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-9.el10_0?arch=s390x\u0026epoch=6" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x", "product": { "name": "podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x", "product_id": "podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-9.el10_0?arch=s390x\u0026epoch=6" } } }, { "category": "product_version", "name": "podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x", "product": { "name": "podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x", "product_id": "podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-9.el10_0?arch=s390x\u0026epoch=6" } } }, { "category": "product_version", "name": "podman-tests-6:5.4.0-9.el10_0.s390x", "product": { "name": "podman-tests-6:5.4.0-9.el10_0.s390x", "product_id": "podman-tests-6:5.4.0-9.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@5.4.0-9.el10_0?arch=s390x\u0026epoch=6" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "podman-docker-6:5.4.0-9.el10_0.noarch", "product": { "name": "podman-docker-6:5.4.0-9.el10_0.noarch", "product_id": "podman-docker-6:5.4.0-9.el10_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@5.4.0-9.el10_0?arch=noarch\u0026epoch=6" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "podman-6:5.4.0-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.aarch64" }, "product_reference": "podman-6:5.4.0-9.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-6:5.4.0-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.ppc64le" }, "product_reference": "podman-6:5.4.0-9.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-6:5.4.0-9.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.s390x" }, "product_reference": "podman-6:5.4.0-9.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-6:5.4.0-9.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.src" }, "product_reference": "podman-6:5.4.0-9.el10_0.src", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-6:5.4.0-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.x86_64" }, "product_reference": "podman-6:5.4.0-9.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-6:5.4.0-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.aarch64" }, "product_reference": "podman-debuginfo-6:5.4.0-9.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-6:5.4.0-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.ppc64le" }, "product_reference": "podman-debuginfo-6:5.4.0-9.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-6:5.4.0-9.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.s390x" }, "product_reference": "podman-debuginfo-6:5.4.0-9.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-6:5.4.0-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.x86_64" }, "product_reference": "podman-debuginfo-6:5.4.0-9.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-6:5.4.0-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.aarch64" }, "product_reference": "podman-debugsource-6:5.4.0-9.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-6:5.4.0-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.ppc64le" }, "product_reference": "podman-debugsource-6:5.4.0-9.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-6:5.4.0-9.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.s390x" }, "product_reference": "podman-debugsource-6:5.4.0-9.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-6:5.4.0-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.x86_64" }, "product_reference": "podman-debugsource-6:5.4.0-9.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-6:5.4.0-9.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-docker-6:5.4.0-9.el10_0.noarch" }, "product_reference": "podman-docker-6:5.4.0-9.el10_0.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-6:5.4.0-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.aarch64" }, "product_reference": "podman-remote-6:5.4.0-9.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-6:5.4.0-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.ppc64le" }, "product_reference": "podman-remote-6:5.4.0-9.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-6:5.4.0-9.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.s390x" }, "product_reference": "podman-remote-6:5.4.0-9.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-6:5.4.0-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.x86_64" }, "product_reference": "podman-remote-6:5.4.0-9.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64" }, "product_reference": "podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le" }, "product_reference": "podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x" }, "product_reference": "podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64" }, "product_reference": "podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-6:5.4.0-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.aarch64" }, "product_reference": "podman-tests-6:5.4.0-9.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-6:5.4.0-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.ppc64le" }, "product_reference": "podman-tests-6:5.4.0-9.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-6:5.4.0-9.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.s390x" }, "product_reference": "podman-tests-6:5.4.0-9.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-6:5.4.0-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.x86_64" }, "product_reference": "podman-tests-6:5.4.0-9.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64" }, "product_reference": "podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le" }, "product_reference": "podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x" }, "product_reference": "podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64" }, "product_reference": "podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-6:5.4.0-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.aarch64" }, "product_reference": "podman-6:5.4.0-9.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-6:5.4.0-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.ppc64le" }, "product_reference": "podman-6:5.4.0-9.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-6:5.4.0-9.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.s390x" }, "product_reference": "podman-6:5.4.0-9.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-6:5.4.0-9.el10_0.src as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.src" }, "product_reference": "podman-6:5.4.0-9.el10_0.src", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-6:5.4.0-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.x86_64" }, "product_reference": "podman-6:5.4.0-9.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-6:5.4.0-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.aarch64" }, "product_reference": "podman-debuginfo-6:5.4.0-9.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-6:5.4.0-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.ppc64le" }, "product_reference": "podman-debuginfo-6:5.4.0-9.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-6:5.4.0-9.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.s390x" }, "product_reference": "podman-debuginfo-6:5.4.0-9.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-6:5.4.0-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.x86_64" }, "product_reference": "podman-debuginfo-6:5.4.0-9.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-6:5.4.0-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.aarch64" }, "product_reference": "podman-debugsource-6:5.4.0-9.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-6:5.4.0-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.ppc64le" }, "product_reference": "podman-debugsource-6:5.4.0-9.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-6:5.4.0-9.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.s390x" }, "product_reference": "podman-debugsource-6:5.4.0-9.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-6:5.4.0-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.x86_64" }, "product_reference": "podman-debugsource-6:5.4.0-9.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-6:5.4.0-9.el10_0.noarch as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-docker-6:5.4.0-9.el10_0.noarch" }, "product_reference": "podman-docker-6:5.4.0-9.el10_0.noarch", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-6:5.4.0-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.aarch64" }, "product_reference": "podman-remote-6:5.4.0-9.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-6:5.4.0-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.ppc64le" }, "product_reference": "podman-remote-6:5.4.0-9.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-6:5.4.0-9.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.s390x" }, "product_reference": "podman-remote-6:5.4.0-9.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-6:5.4.0-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.x86_64" }, "product_reference": "podman-remote-6:5.4.0-9.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64" }, "product_reference": "podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le" }, "product_reference": "podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x" }, "product_reference": "podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64" }, "product_reference": "podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-6:5.4.0-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.aarch64" }, "product_reference": "podman-tests-6:5.4.0-9.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-6:5.4.0-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.ppc64le" }, "product_reference": "podman-tests-6:5.4.0-9.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-6:5.4.0-9.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.s390x" }, "product_reference": "podman-tests-6:5.4.0-9.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-6:5.4.0-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.x86_64" }, "product_reference": "podman-tests-6:5.4.0-9.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64" }, "product_reference": "podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le" }, "product_reference": "podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x" }, "product_reference": "podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64" }, "product_reference": "podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.src", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-docker-6:5.4.0-9.el10_0.noarch", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.src", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-docker-6:5.4.0-9.el10_0.noarch", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T16:04:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.src", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-docker-6:5.4.0-9.el10_0.noarch", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.src", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-docker-6:5.4.0-9.el10_0.noarch", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7462" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.src", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-docker-6:5.4.0-9.el10_0.noarch", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.src", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-docker-6:5.4.0-9.el10_0.noarch", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.src", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-docker-6:5.4.0-9.el10_0.noarch", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.src", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-docker-6:5.4.0-9.el10_0.noarch", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" }, { "cve": "CVE-2025-27144", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-24T23:00:42.448432+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2347423" } ], "notes": [ { "category": "description", "text": "A flaw was found in GO-JOSE. In affected versions, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code uses strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. This issue could be exploied by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-770: Allocation of Resources Without Limits or Throttling vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings required for operations, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect excessive resource usage caused by malicious activity or system misconfigurations. In the event of exploitation, process isolation ensures workloads operate in separate environments, preventing any single process from overconsuming CPU or memory and degrading system performance.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.src", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-docker-6:5.4.0-9.el10_0.noarch", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.src", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-docker-6:5.4.0-9.el10_0.noarch", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "RHBZ#2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27144" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22", "url": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5", "url": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78", "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78" } ], "release_date": "2025-02-24T22:22:22.863000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T16:04:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.src", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-docker-6:5.4.0-9.el10_0.noarch", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.src", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-docker-6:5.4.0-9.el10_0.noarch", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7462" }, { "category": "workaround", "details": "As a workaround, applications can pre-validate that payloads being passed to Go JOSE do not contain an excessive number of `.` characters.", "product_ids": [ "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.src", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-docker-6:5.4.0-9.el10_0.noarch", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.src", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-docker-6:5.4.0-9.el10_0.noarch", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.src", "AppStream-10.0.Z:podman-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-docker-6:5.4.0-9.el10_0.noarch", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-remote-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-tests-6:5.4.0-9.el10_0.x86_64", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.src", "CRB-10.0.Z:podman-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-debugsource-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-docker-6:5.4.0-9.el10_0.noarch", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-remote-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-tests-6:5.4.0-9.el10_0.x86_64", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.aarch64", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.ppc64le", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.s390x", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-9.el10_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service" } ] }
rhsa-2025:7484
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for gvisor-tap-vsock is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "A replacement for libslirp and VPNKit, written in pure Go. It is based on the network stack of gVisor. Compared to libslirp, gvisor-tap-vsock brings a configurable DNS server and dynamic port forwarding.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:7484", "url": "https://access.redhat.com/errata/RHSA-2025:7484" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7484.json" } ], "title": "Red Hat Security Advisory: gvisor-tap-vsock security update", "tracking": { "current_release_date": "2025-08-14T03:17:03+00:00", "generator": { "date": "2025-08-14T03:17:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:7484", "initial_release_date": "2025-05-13T16:00:36+00:00", "revision_history": [ { "date": "2025-05-13T16:00:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-13T16:00:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:17:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "gvisor-tap-vsock-6:0.8.5-1.el10_0.src", "product": { "name": "gvisor-tap-vsock-6:0.8.5-1.el10_0.src", "product_id": "gvisor-tap-vsock-6:0.8.5-1.el10_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-1.el10_0?arch=src\u0026epoch=6" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "gvisor-tap-vsock-6:0.8.5-1.el10_0.aarch64", "product": { "name": "gvisor-tap-vsock-6:0.8.5-1.el10_0.aarch64", "product_id": "gvisor-tap-vsock-6:0.8.5-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-1.el10_0?arch=aarch64\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.aarch64", "product": { "name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.aarch64", "product_id": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder@0.8.5-1.el10_0?arch=aarch64\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.aarch64", "product": { "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.aarch64", "product_id": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.8.5-1.el10_0?arch=aarch64\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.aarch64", "product": { "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.aarch64", "product_id": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.8.5-1.el10_0?arch=aarch64\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.aarch64", "product": { "name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.aarch64", "product_id": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder-debuginfo@0.8.5-1.el10_0?arch=aarch64\u0026epoch=6" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "gvisor-tap-vsock-6:0.8.5-1.el10_0.ppc64le", "product": { "name": "gvisor-tap-vsock-6:0.8.5-1.el10_0.ppc64le", "product_id": "gvisor-tap-vsock-6:0.8.5-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-1.el10_0?arch=ppc64le\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.ppc64le", "product": { "name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.ppc64le", "product_id": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder@0.8.5-1.el10_0?arch=ppc64le\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.ppc64le", "product": { "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.ppc64le", "product_id": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.8.5-1.el10_0?arch=ppc64le\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.ppc64le", "product": { "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.ppc64le", "product_id": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.8.5-1.el10_0?arch=ppc64le\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.ppc64le", "product": { "name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.ppc64le", "product_id": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder-debuginfo@0.8.5-1.el10_0?arch=ppc64le\u0026epoch=6" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "gvisor-tap-vsock-6:0.8.5-1.el10_0.x86_64", "product": { "name": "gvisor-tap-vsock-6:0.8.5-1.el10_0.x86_64", "product_id": "gvisor-tap-vsock-6:0.8.5-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-1.el10_0?arch=x86_64\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.x86_64", "product": { "name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.x86_64", "product_id": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder@0.8.5-1.el10_0?arch=x86_64\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.x86_64", "product": { "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.x86_64", "product_id": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.8.5-1.el10_0?arch=x86_64\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.x86_64", "product": { "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.x86_64", "product_id": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.8.5-1.el10_0?arch=x86_64\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.x86_64", "product": { "name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.x86_64", "product_id": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder-debuginfo@0.8.5-1.el10_0?arch=x86_64\u0026epoch=6" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "gvisor-tap-vsock-6:0.8.5-1.el10_0.s390x", "product": { "name": "gvisor-tap-vsock-6:0.8.5-1.el10_0.s390x", "product_id": "gvisor-tap-vsock-6:0.8.5-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-1.el10_0?arch=s390x\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.s390x", "product": { "name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.s390x", "product_id": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder@0.8.5-1.el10_0?arch=s390x\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.s390x", "product": { "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.s390x", "product_id": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.8.5-1.el10_0?arch=s390x\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.s390x", "product": { "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.s390x", "product_id": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.8.5-1.el10_0?arch=s390x\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.s390x", "product": { "name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.s390x", "product_id": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder-debuginfo@0.8.5-1.el10_0?arch=s390x\u0026epoch=6" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-6:0.8.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.aarch64" }, "product_reference": "gvisor-tap-vsock-6:0.8.5-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-6:0.8.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.ppc64le" }, "product_reference": "gvisor-tap-vsock-6:0.8.5-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-6:0.8.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.s390x" }, "product_reference": "gvisor-tap-vsock-6:0.8.5-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-6:0.8.5-1.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.src" }, "product_reference": "gvisor-tap-vsock-6:0.8.5-1.el10_0.src", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-6:0.8.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.x86_64" }, "product_reference": "gvisor-tap-vsock-6:0.8.5-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.aarch64" }, "product_reference": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.ppc64le" }, "product_reference": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.s390x" }, "product_reference": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.x86_64" }, "product_reference": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.aarch64" }, "product_reference": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.ppc64le" }, "product_reference": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.s390x" }, "product_reference": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.x86_64" }, "product_reference": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.aarch64" }, "product_reference": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.ppc64le" }, "product_reference": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.s390x" }, "product_reference": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.x86_64" }, "product_reference": "gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.aarch64" }, "product_reference": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.ppc64le" }, "product_reference": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.s390x" }, "product_reference": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.x86_64" }, "product_reference": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.aarch64", "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.ppc64le", "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.s390x", "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.src", "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.x86_64", "AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.aarch64", "AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.ppc64le", "AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.s390x", "AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.x86_64", "AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.aarch64", "AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.ppc64le", "AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.s390x", "AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.x86_64", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.aarch64", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.ppc64le", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.s390x", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.x86_64", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.aarch64", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.ppc64le", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.s390x", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T16:00:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.aarch64", "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.ppc64le", "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.s390x", "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.src", "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.x86_64", "AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.aarch64", "AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.ppc64le", "AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.s390x", "AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.x86_64", "AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.aarch64", "AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.ppc64le", "AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.s390x", "AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.x86_64", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.aarch64", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.ppc64le", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.s390x", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.x86_64", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.aarch64", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.ppc64le", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.s390x", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7484" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.aarch64", "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.ppc64le", "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.s390x", "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.src", "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.x86_64", "AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.aarch64", "AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.ppc64le", "AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.s390x", "AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.x86_64", "AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.aarch64", "AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.ppc64le", "AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.s390x", "AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.x86_64", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.aarch64", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.ppc64le", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.s390x", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.x86_64", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.aarch64", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.ppc64le", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.s390x", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.aarch64", "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.ppc64le", "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.s390x", "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.src", "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-1.el10_0.x86_64", "AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.aarch64", "AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.ppc64le", "AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.s390x", "AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el10_0.x86_64", "AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.aarch64", "AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.ppc64le", "AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.s390x", "AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-1.el10_0.x86_64", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.aarch64", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.ppc64le", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.s390x", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el10_0.x86_64", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.aarch64", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.ppc64le", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.s390x", "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el10_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2025:3336
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for podman is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3336", "url": "https://access.redhat.com/errata/RHSA-2025:3336" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3336.json" } ], "title": "Red Hat Security Advisory: podman security update", "tracking": { "current_release_date": "2025-08-14T03:15:49+00:00", "generator": { "date": "2025-08-14T03:15:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3336", "initial_release_date": "2025-03-27T15:01:22+00:00", "revision_history": [ { "date": "2025-03-27T15:01:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-27T15:01:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:15:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "podman-4:5.2.2-15.el9_5.src", "product": { "name": "podman-4:5.2.2-15.el9_5.src", "product_id": "podman-4:5.2.2-15.el9_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@5.2.2-15.el9_5?arch=src\u0026epoch=4" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "podman-4:5.2.2-15.el9_5.aarch64", "product": { "name": "podman-4:5.2.2-15.el9_5.aarch64", "product_id": "podman-4:5.2.2-15.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@5.2.2-15.el9_5?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-4:5.2.2-15.el9_5.aarch64", "product": { "name": "podman-plugins-4:5.2.2-15.el9_5.aarch64", "product_id": "podman-plugins-4:5.2.2-15.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@5.2.2-15.el9_5?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-4:5.2.2-15.el9_5.aarch64", "product": { "name": "podman-remote-4:5.2.2-15.el9_5.aarch64", "product_id": "podman-remote-4:5.2.2-15.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@5.2.2-15.el9_5?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-tests-4:5.2.2-15.el9_5.aarch64", "product": { "name": "podman-tests-4:5.2.2-15.el9_5.aarch64", "product_id": "podman-tests-4:5.2.2-15.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@5.2.2-15.el9_5?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debugsource-4:5.2.2-15.el9_5.aarch64", "product": { "name": "podman-debugsource-4:5.2.2-15.el9_5.aarch64", "product_id": "podman-debugsource-4:5.2.2-15.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@5.2.2-15.el9_5?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debuginfo-4:5.2.2-15.el9_5.aarch64", "product": { "name": "podman-debuginfo-4:5.2.2-15.el9_5.aarch64", "product_id": "podman-debuginfo-4:5.2.2-15.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@5.2.2-15.el9_5?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-4:5.2.2-15.el9_5.aarch64", "product": { "name": "podman-plugins-debuginfo-4:5.2.2-15.el9_5.aarch64", "product_id": "podman-plugins-debuginfo-4:5.2.2-15.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.2.2-15.el9_5?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-4:5.2.2-15.el9_5.aarch64", "product": { "name": "podman-remote-debuginfo-4:5.2.2-15.el9_5.aarch64", "product_id": "podman-remote-debuginfo-4:5.2.2-15.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.2.2-15.el9_5?arch=aarch64\u0026epoch=4" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "podman-4:5.2.2-15.el9_5.ppc64le", "product": { "name": "podman-4:5.2.2-15.el9_5.ppc64le", "product_id": "podman-4:5.2.2-15.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@5.2.2-15.el9_5?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-4:5.2.2-15.el9_5.ppc64le", "product": { "name": "podman-plugins-4:5.2.2-15.el9_5.ppc64le", "product_id": "podman-plugins-4:5.2.2-15.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@5.2.2-15.el9_5?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-4:5.2.2-15.el9_5.ppc64le", "product": { "name": "podman-remote-4:5.2.2-15.el9_5.ppc64le", "product_id": "podman-remote-4:5.2.2-15.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@5.2.2-15.el9_5?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-tests-4:5.2.2-15.el9_5.ppc64le", "product": { "name": "podman-tests-4:5.2.2-15.el9_5.ppc64le", "product_id": "podman-tests-4:5.2.2-15.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@5.2.2-15.el9_5?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debugsource-4:5.2.2-15.el9_5.ppc64le", "product": { "name": "podman-debugsource-4:5.2.2-15.el9_5.ppc64le", "product_id": "podman-debugsource-4:5.2.2-15.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@5.2.2-15.el9_5?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debuginfo-4:5.2.2-15.el9_5.ppc64le", "product": { "name": "podman-debuginfo-4:5.2.2-15.el9_5.ppc64le", "product_id": "podman-debuginfo-4:5.2.2-15.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@5.2.2-15.el9_5?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-4:5.2.2-15.el9_5.ppc64le", "product": { "name": "podman-plugins-debuginfo-4:5.2.2-15.el9_5.ppc64le", "product_id": "podman-plugins-debuginfo-4:5.2.2-15.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.2.2-15.el9_5?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-4:5.2.2-15.el9_5.ppc64le", "product": { "name": "podman-remote-debuginfo-4:5.2.2-15.el9_5.ppc64le", "product_id": "podman-remote-debuginfo-4:5.2.2-15.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.2.2-15.el9_5?arch=ppc64le\u0026epoch=4" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "podman-4:5.2.2-15.el9_5.x86_64", "product": { "name": "podman-4:5.2.2-15.el9_5.x86_64", "product_id": "podman-4:5.2.2-15.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@5.2.2-15.el9_5?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-4:5.2.2-15.el9_5.x86_64", "product": { "name": "podman-plugins-4:5.2.2-15.el9_5.x86_64", "product_id": "podman-plugins-4:5.2.2-15.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@5.2.2-15.el9_5?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-4:5.2.2-15.el9_5.x86_64", "product": { "name": "podman-remote-4:5.2.2-15.el9_5.x86_64", "product_id": "podman-remote-4:5.2.2-15.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@5.2.2-15.el9_5?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-tests-4:5.2.2-15.el9_5.x86_64", "product": { "name": "podman-tests-4:5.2.2-15.el9_5.x86_64", "product_id": "podman-tests-4:5.2.2-15.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@5.2.2-15.el9_5?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debugsource-4:5.2.2-15.el9_5.x86_64", "product": { "name": "podman-debugsource-4:5.2.2-15.el9_5.x86_64", "product_id": "podman-debugsource-4:5.2.2-15.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@5.2.2-15.el9_5?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debuginfo-4:5.2.2-15.el9_5.x86_64", "product": { "name": "podman-debuginfo-4:5.2.2-15.el9_5.x86_64", "product_id": "podman-debuginfo-4:5.2.2-15.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@5.2.2-15.el9_5?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-4:5.2.2-15.el9_5.x86_64", "product": { "name": "podman-plugins-debuginfo-4:5.2.2-15.el9_5.x86_64", "product_id": "podman-plugins-debuginfo-4:5.2.2-15.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.2.2-15.el9_5?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-4:5.2.2-15.el9_5.x86_64", "product": { "name": "podman-remote-debuginfo-4:5.2.2-15.el9_5.x86_64", "product_id": "podman-remote-debuginfo-4:5.2.2-15.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.2.2-15.el9_5?arch=x86_64\u0026epoch=4" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "podman-4:5.2.2-15.el9_5.s390x", "product": { "name": "podman-4:5.2.2-15.el9_5.s390x", "product_id": "podman-4:5.2.2-15.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@5.2.2-15.el9_5?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-4:5.2.2-15.el9_5.s390x", "product": { "name": "podman-plugins-4:5.2.2-15.el9_5.s390x", "product_id": "podman-plugins-4:5.2.2-15.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@5.2.2-15.el9_5?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-4:5.2.2-15.el9_5.s390x", "product": { "name": "podman-remote-4:5.2.2-15.el9_5.s390x", "product_id": "podman-remote-4:5.2.2-15.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@5.2.2-15.el9_5?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-tests-4:5.2.2-15.el9_5.s390x", "product": { "name": "podman-tests-4:5.2.2-15.el9_5.s390x", "product_id": "podman-tests-4:5.2.2-15.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@5.2.2-15.el9_5?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debugsource-4:5.2.2-15.el9_5.s390x", "product": { "name": "podman-debugsource-4:5.2.2-15.el9_5.s390x", "product_id": "podman-debugsource-4:5.2.2-15.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@5.2.2-15.el9_5?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debuginfo-4:5.2.2-15.el9_5.s390x", "product": { "name": "podman-debuginfo-4:5.2.2-15.el9_5.s390x", "product_id": "podman-debuginfo-4:5.2.2-15.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@5.2.2-15.el9_5?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-4:5.2.2-15.el9_5.s390x", "product": { "name": "podman-plugins-debuginfo-4:5.2.2-15.el9_5.s390x", "product_id": "podman-plugins-debuginfo-4:5.2.2-15.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.2.2-15.el9_5?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-4:5.2.2-15.el9_5.s390x", "product": { "name": "podman-remote-debuginfo-4:5.2.2-15.el9_5.s390x", "product_id": "podman-remote-debuginfo-4:5.2.2-15.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.2.2-15.el9_5?arch=s390x\u0026epoch=4" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "podman-docker-4:5.2.2-15.el9_5.noarch", "product": { "name": "podman-docker-4:5.2.2-15.el9_5.noarch", "product_id": "podman-docker-4:5.2.2-15.el9_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@5.2.2-15.el9_5?arch=noarch\u0026epoch=4" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "podman-4:5.2.2-15.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.aarch64" }, "product_reference": "podman-4:5.2.2-15.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:5.2.2-15.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.ppc64le" }, "product_reference": "podman-4:5.2.2-15.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:5.2.2-15.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.s390x" }, "product_reference": "podman-4:5.2.2-15.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:5.2.2-15.el9_5.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.src" }, "product_reference": "podman-4:5.2.2-15.el9_5.src", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:5.2.2-15.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.x86_64" }, "product_reference": "podman-4:5.2.2-15.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-4:5.2.2-15.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.aarch64" }, "product_reference": "podman-debuginfo-4:5.2.2-15.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-4:5.2.2-15.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.ppc64le" }, "product_reference": "podman-debuginfo-4:5.2.2-15.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-4:5.2.2-15.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.s390x" }, "product_reference": "podman-debuginfo-4:5.2.2-15.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-4:5.2.2-15.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.x86_64" }, "product_reference": "podman-debuginfo-4:5.2.2-15.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-4:5.2.2-15.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.aarch64" }, "product_reference": "podman-debugsource-4:5.2.2-15.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-4:5.2.2-15.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.ppc64le" }, "product_reference": "podman-debugsource-4:5.2.2-15.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-4:5.2.2-15.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.s390x" }, "product_reference": "podman-debugsource-4:5.2.2-15.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-4:5.2.2-15.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.x86_64" }, "product_reference": "podman-debugsource-4:5.2.2-15.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4:5.2.2-15.el9_5.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-docker-4:5.2.2-15.el9_5.noarch" }, "product_reference": "podman-docker-4:5.2.2-15.el9_5.noarch", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-4:5.2.2-15.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.aarch64" }, "product_reference": "podman-plugins-4:5.2.2-15.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-4:5.2.2-15.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.ppc64le" }, "product_reference": "podman-plugins-4:5.2.2-15.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-4:5.2.2-15.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.s390x" }, "product_reference": "podman-plugins-4:5.2.2-15.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-4:5.2.2-15.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.x86_64" }, "product_reference": "podman-plugins-4:5.2.2-15.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-4:5.2.2-15.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.aarch64" }, "product_reference": "podman-plugins-debuginfo-4:5.2.2-15.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-4:5.2.2-15.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.ppc64le" }, "product_reference": "podman-plugins-debuginfo-4:5.2.2-15.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-4:5.2.2-15.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.s390x" }, "product_reference": "podman-plugins-debuginfo-4:5.2.2-15.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-4:5.2.2-15.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.x86_64" }, "product_reference": "podman-plugins-debuginfo-4:5.2.2-15.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4:5.2.2-15.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.aarch64" }, "product_reference": "podman-remote-4:5.2.2-15.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4:5.2.2-15.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.ppc64le" }, "product_reference": "podman-remote-4:5.2.2-15.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4:5.2.2-15.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.s390x" }, "product_reference": "podman-remote-4:5.2.2-15.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4:5.2.2-15.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.x86_64" }, "product_reference": "podman-remote-4:5.2.2-15.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-4:5.2.2-15.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.aarch64" }, "product_reference": "podman-remote-debuginfo-4:5.2.2-15.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-4:5.2.2-15.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.ppc64le" }, "product_reference": "podman-remote-debuginfo-4:5.2.2-15.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-4:5.2.2-15.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.s390x" }, "product_reference": "podman-remote-debuginfo-4:5.2.2-15.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-4:5.2.2-15.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.x86_64" }, "product_reference": "podman-remote-debuginfo-4:5.2.2-15.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-4:5.2.2-15.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.aarch64" }, "product_reference": "podman-tests-4:5.2.2-15.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-4:5.2.2-15.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.ppc64le" }, "product_reference": "podman-tests-4:5.2.2-15.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-4:5.2.2-15.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.s390x" }, "product_reference": "podman-tests-4:5.2.2-15.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-4:5.2.2-15.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.x86_64" }, "product_reference": "podman-tests-4:5.2.2-15.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.src", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-docker-4:5.2.2-15.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-27T15:01:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.src", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-docker-4:5.2.2-15.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3336" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.src", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-docker-4:5.2.2-15.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.src", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-docker-4:5.2.2-15.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2025:3186
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for podman is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3186", "url": "https://access.redhat.com/errata/RHSA-2025:3186" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3186.json" } ], "title": "Red Hat Security Advisory: podman security update", "tracking": { "current_release_date": "2025-08-14T03:14:58+00:00", "generator": { "date": "2025-08-14T03:14:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3186", "initial_release_date": "2025-03-25T20:42:41+00:00", "revision_history": [ { "date": "2025-03-25T20:42:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-25T20:42:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:14:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "podman-4:4.9.4-18.el9_4.src", "product": { "name": "podman-4:4.9.4-18.el9_4.src", "product_id": "podman-4:4.9.4-18.el9_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-18.el9_4?arch=src\u0026epoch=4" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "podman-4:4.9.4-18.el9_4.aarch64", "product": { "name": "podman-4:4.9.4-18.el9_4.aarch64", "product_id": "podman-4:4.9.4-18.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-18.el9_4?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-4:4.9.4-18.el9_4.aarch64", "product": { "name": "podman-plugins-4:4.9.4-18.el9_4.aarch64", "product_id": "podman-plugins-4:4.9.4-18.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.9.4-18.el9_4?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-4:4.9.4-18.el9_4.aarch64", "product": { "name": "podman-remote-4:4.9.4-18.el9_4.aarch64", "product_id": "podman-remote-4:4.9.4-18.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.9.4-18.el9_4?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-tests-4:4.9.4-18.el9_4.aarch64", "product": { "name": "podman-tests-4:4.9.4-18.el9_4.aarch64", "product_id": "podman-tests-4:4.9.4-18.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.9.4-18.el9_4?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debugsource-4:4.9.4-18.el9_4.aarch64", "product": { "name": "podman-debugsource-4:4.9.4-18.el9_4.aarch64", "product_id": "podman-debugsource-4:4.9.4-18.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-18.el9_4?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debuginfo-4:4.9.4-18.el9_4.aarch64", "product": { "name": "podman-debuginfo-4:4.9.4-18.el9_4.aarch64", "product_id": "podman-debuginfo-4:4.9.4-18.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-18.el9_4?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.aarch64", "product": { "name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.aarch64", "product_id": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-18.el9_4?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.aarch64", "product": { "name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.aarch64", "product_id": "podman-remote-debuginfo-4:4.9.4-18.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-18.el9_4?arch=aarch64\u0026epoch=4" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "podman-4:4.9.4-18.el9_4.ppc64le", "product": { "name": "podman-4:4.9.4-18.el9_4.ppc64le", "product_id": "podman-4:4.9.4-18.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-18.el9_4?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-4:4.9.4-18.el9_4.ppc64le", "product": { "name": "podman-plugins-4:4.9.4-18.el9_4.ppc64le", "product_id": "podman-plugins-4:4.9.4-18.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.9.4-18.el9_4?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-4:4.9.4-18.el9_4.ppc64le", "product": { "name": "podman-remote-4:4.9.4-18.el9_4.ppc64le", "product_id": "podman-remote-4:4.9.4-18.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.9.4-18.el9_4?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-tests-4:4.9.4-18.el9_4.ppc64le", "product": { "name": "podman-tests-4:4.9.4-18.el9_4.ppc64le", "product_id": "podman-tests-4:4.9.4-18.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.9.4-18.el9_4?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debugsource-4:4.9.4-18.el9_4.ppc64le", "product": { "name": "podman-debugsource-4:4.9.4-18.el9_4.ppc64le", "product_id": "podman-debugsource-4:4.9.4-18.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-18.el9_4?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debuginfo-4:4.9.4-18.el9_4.ppc64le", "product": { "name": "podman-debuginfo-4:4.9.4-18.el9_4.ppc64le", "product_id": "podman-debuginfo-4:4.9.4-18.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-18.el9_4?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.ppc64le", "product": { "name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.ppc64le", "product_id": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-18.el9_4?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.ppc64le", "product": { "name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.ppc64le", "product_id": "podman-remote-debuginfo-4:4.9.4-18.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-18.el9_4?arch=ppc64le\u0026epoch=4" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "podman-4:4.9.4-18.el9_4.x86_64", "product": { "name": "podman-4:4.9.4-18.el9_4.x86_64", "product_id": "podman-4:4.9.4-18.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-18.el9_4?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-4:4.9.4-18.el9_4.x86_64", "product": { "name": "podman-plugins-4:4.9.4-18.el9_4.x86_64", "product_id": "podman-plugins-4:4.9.4-18.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.9.4-18.el9_4?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-4:4.9.4-18.el9_4.x86_64", "product": { "name": "podman-remote-4:4.9.4-18.el9_4.x86_64", "product_id": "podman-remote-4:4.9.4-18.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.9.4-18.el9_4?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-tests-4:4.9.4-18.el9_4.x86_64", "product": { "name": "podman-tests-4:4.9.4-18.el9_4.x86_64", "product_id": "podman-tests-4:4.9.4-18.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.9.4-18.el9_4?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debugsource-4:4.9.4-18.el9_4.x86_64", "product": { "name": "podman-debugsource-4:4.9.4-18.el9_4.x86_64", "product_id": "podman-debugsource-4:4.9.4-18.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-18.el9_4?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debuginfo-4:4.9.4-18.el9_4.x86_64", "product": { "name": "podman-debuginfo-4:4.9.4-18.el9_4.x86_64", "product_id": "podman-debuginfo-4:4.9.4-18.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-18.el9_4?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.x86_64", "product": { "name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.x86_64", "product_id": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-18.el9_4?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.x86_64", "product": { "name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.x86_64", "product_id": "podman-remote-debuginfo-4:4.9.4-18.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-18.el9_4?arch=x86_64\u0026epoch=4" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "podman-4:4.9.4-18.el9_4.s390x", "product": { "name": "podman-4:4.9.4-18.el9_4.s390x", "product_id": "podman-4:4.9.4-18.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-18.el9_4?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-4:4.9.4-18.el9_4.s390x", "product": { "name": "podman-plugins-4:4.9.4-18.el9_4.s390x", "product_id": "podman-plugins-4:4.9.4-18.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.9.4-18.el9_4?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-4:4.9.4-18.el9_4.s390x", "product": { "name": "podman-remote-4:4.9.4-18.el9_4.s390x", "product_id": "podman-remote-4:4.9.4-18.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.9.4-18.el9_4?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-tests-4:4.9.4-18.el9_4.s390x", "product": { "name": "podman-tests-4:4.9.4-18.el9_4.s390x", "product_id": "podman-tests-4:4.9.4-18.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.9.4-18.el9_4?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debugsource-4:4.9.4-18.el9_4.s390x", "product": { "name": "podman-debugsource-4:4.9.4-18.el9_4.s390x", "product_id": "podman-debugsource-4:4.9.4-18.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-18.el9_4?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debuginfo-4:4.9.4-18.el9_4.s390x", "product": { "name": "podman-debuginfo-4:4.9.4-18.el9_4.s390x", "product_id": "podman-debuginfo-4:4.9.4-18.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-18.el9_4?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.s390x", "product": { "name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.s390x", "product_id": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-18.el9_4?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.s390x", "product": { "name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.s390x", "product_id": "podman-remote-debuginfo-4:4.9.4-18.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-18.el9_4?arch=s390x\u0026epoch=4" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "podman-docker-4:4.9.4-18.el9_4.noarch", "product": { "name": "podman-docker-4:4.9.4-18.el9_4.noarch", "product_id": "podman-docker-4:4.9.4-18.el9_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.9.4-18.el9_4?arch=noarch\u0026epoch=4" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-18.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.aarch64" }, "product_reference": "podman-4:4.9.4-18.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-18.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.ppc64le" }, "product_reference": "podman-4:4.9.4-18.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-18.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.s390x" }, "product_reference": "podman-4:4.9.4-18.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-18.el9_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.src" }, "product_reference": "podman-4:4.9.4-18.el9_4.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-18.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.x86_64" }, "product_reference": "podman-4:4.9.4-18.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-4:4.9.4-18.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.aarch64" }, "product_reference": "podman-debuginfo-4:4.9.4-18.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-4:4.9.4-18.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.ppc64le" }, "product_reference": "podman-debuginfo-4:4.9.4-18.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-4:4.9.4-18.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.s390x" }, "product_reference": "podman-debuginfo-4:4.9.4-18.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-4:4.9.4-18.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.x86_64" }, "product_reference": "podman-debuginfo-4:4.9.4-18.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-4:4.9.4-18.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.aarch64" }, "product_reference": "podman-debugsource-4:4.9.4-18.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-4:4.9.4-18.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.ppc64le" }, "product_reference": "podman-debugsource-4:4.9.4-18.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-4:4.9.4-18.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.s390x" }, "product_reference": "podman-debugsource-4:4.9.4-18.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-4:4.9.4-18.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.x86_64" }, "product_reference": "podman-debugsource-4:4.9.4-18.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4:4.9.4-18.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-docker-4:4.9.4-18.el9_4.noarch" }, "product_reference": "podman-docker-4:4.9.4-18.el9_4.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-4:4.9.4-18.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.aarch64" }, "product_reference": "podman-plugins-4:4.9.4-18.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-4:4.9.4-18.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.ppc64le" }, "product_reference": "podman-plugins-4:4.9.4-18.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-4:4.9.4-18.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.s390x" }, "product_reference": "podman-plugins-4:4.9.4-18.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-4:4.9.4-18.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.x86_64" }, "product_reference": "podman-plugins-4:4.9.4-18.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.aarch64" }, "product_reference": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.ppc64le" }, "product_reference": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.s390x" }, "product_reference": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.x86_64" }, "product_reference": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4:4.9.4-18.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.aarch64" }, "product_reference": "podman-remote-4:4.9.4-18.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4:4.9.4-18.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.ppc64le" }, "product_reference": "podman-remote-4:4.9.4-18.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4:4.9.4-18.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.s390x" }, "product_reference": "podman-remote-4:4.9.4-18.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4:4.9.4-18.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.x86_64" }, "product_reference": "podman-remote-4:4.9.4-18.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.aarch64" }, "product_reference": "podman-remote-debuginfo-4:4.9.4-18.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.ppc64le" }, "product_reference": "podman-remote-debuginfo-4:4.9.4-18.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.s390x" }, "product_reference": "podman-remote-debuginfo-4:4.9.4-18.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.x86_64" }, "product_reference": "podman-remote-debuginfo-4:4.9.4-18.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-4:4.9.4-18.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.aarch64" }, "product_reference": "podman-tests-4:4.9.4-18.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-4:4.9.4-18.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.ppc64le" }, "product_reference": "podman-tests-4:4.9.4-18.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-4:4.9.4-18.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.s390x" }, "product_reference": "podman-tests-4:4.9.4-18.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-4:4.9.4-18.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.x86_64" }, "product_reference": "podman-tests-4:4.9.4-18.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.src", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-docker-4:4.9.4-18.el9_4.noarch", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-25T20:42:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.src", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-docker-4:4.9.4-18.el9_4.noarch", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3186" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.src", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-docker-4:4.9.4-18.el9_4.noarch", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.src", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-docker-4:4.9.4-18.el9_4.noarch", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2025:3210
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3210", "url": "https://access.redhat.com/errata/RHSA-2025:3210" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3210.json" } ], "title": "Red Hat Security Advisory: container-tools:rhel8 security update", "tracking": { "current_release_date": "2025-08-14T03:15:11+00:00", "generator": { "date": "2025-08-14T03:15:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3210", "initial_release_date": "2025-03-26T02:19:46+00:00", "revision_history": [ { "date": "2025-03-26T02:19:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-26T02:19:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:15:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "container-tools:rhel8:8100020250317163430:afee755d", "product": { "name": "container-tools:rhel8:8100020250317163430:afee755d", "product_id": "container-tools:rhel8:8100020250317163430:afee755d", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-tools@rhel8?rpmmod=container-tools:rhel8:8100020250317163430:afee755d" } } }, { "category": "product_version", "name": "cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.noarch", "product": { "name": "cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.noarch", "product_id": "cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@84.1-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=noarch" } } }, { "category": "product_version", "name": "container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.noarch", "product": { "name": "container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.noarch", "product_id": "container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.229.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-docker-4:4.9.4-20.module+el8.10.0+22931+799fd806.noarch", "product": { "name": "podman-docker-4:4.9.4-20.module+el8.10.0+22931+799fd806.noarch", "product_id": "podman-docker-4:4.9.4-20.module+el8.10.0+22931+799fd806.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=noarch\u0026epoch=4" } } }, { "category": "product_version", "name": "python3-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.noarch", "product": { "name": "python3-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.noarch", "product_id": "python3-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-podman@4.9.0-3.module%2Bel8.10.0%2B22931%2B799fd806?arch=noarch" } } }, { "category": "product_version", "name": "udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.noarch", "product": { "name": "udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.noarch", "product_id": "udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.6-21.module%2Bel8.10.0%2B22931%2B799fd806?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.src", "product": { "name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.src", "product_id": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.10.1-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.src", "product": { "name": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.src", "product_id": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.src", "product": { "name": "cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.src", "product_id": "cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@84.1-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=src" } } }, { "category": "product_version", "name": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.src", "product": { "name": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.src", "product_id": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.src", "product": { "name": "container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.src", "product_id": "container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.229.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.src", "product": { "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.src", "product_id": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.src", "product": { "name": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.src", "product_id": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B22931%2B799fd806?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.src", "product": { "name": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.src", "product_id": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=src" } } }, { "category": "product_version", "name": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.src", "product": { "name": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.src", "product_id": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=src" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.src", "product": { "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.src", "product_id": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=src" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.src", "product": { "name": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.src", "product_id": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=src" } } }, { "category": "product_version", "name": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.src", "product": { "name": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.src", "product_id": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.src", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.src", "product_id": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=src" } } }, { "category": "product_version", "name": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.src", "product": { "name": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.src", "product_id": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=src\u0026epoch=4" } } }, { "category": "product_version", "name": "python-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.src", "product": { "name": "python-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.src", "product_id": "python-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-podman@4.9.0-3.module%2Bel8.10.0%2B22931%2B799fd806?arch=src" } } }, { "category": "product_version", "name": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.src", "product": { "name": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.src", "product_id": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.src", "product": { "name": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.src", "product_id": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.5-3.module%2Bel8.10.0%2B22931%2B799fd806?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.src", "product": { "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.src", "product_id": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=src" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.src", "product": { "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.src", "product_id": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=src" } } }, { "category": "product_version", "name": "udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.src", "product": { "name": "udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.src", "product_id": "udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.6-21.module%2Bel8.10.0%2B22931%2B799fd806?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.aarch64", "product_id": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.10.1-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "product_id": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "product_id": "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "product_id": "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "product_id": "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "product_id": "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "product_id": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "product_id": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "product_id": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "product_id": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "product_id": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "product_id": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.aarch64", "product_id": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "crit-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "product_id": "crit-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "product_id": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "product_id": "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "product_id": "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "product_id": "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "product_id": "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "product_id": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "product_id": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "product_id": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "product_id": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "product_id": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "product_id": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "product_id": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "product_id": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "product_id": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "product_id": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "product_id": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.aarch64", "product_id": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "product_id": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product_id": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product_id": "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product_id": "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product_id": "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product_id": "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product_id": "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product_id": "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product_id": "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product_id": "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product_id": "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product_id": "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product_id": "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "product_id": "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "product_id": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "product_id": "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "product_id": "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", "product_id": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.5-3.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", "product_id": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-3.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "product_id": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "product_id": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "product_id": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "product_id": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "product_id": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "product_id": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "product": { "name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "product_id": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.10.1-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "crit-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "crit-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.5-3.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-3.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "product": { "name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "product_id": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.s390x", "product_id": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.10.1-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "product_id": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "product_id": "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "product_id": "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "product_id": "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "product_id": "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "product_id": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "product_id": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "product_id": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "product_id": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "product_id": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "product_id": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.s390x", "product_id": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "crit-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "product_id": "crit-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "product_id": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "product_id": "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "product_id": "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "product_id": "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "product_id": "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "product_id": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "product_id": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "product_id": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "product_id": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "product_id": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "product_id": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "product_id": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "product_id": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "product_id": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "product_id": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "product_id": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.s390x", "product_id": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "product_id": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product_id": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product_id": "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product_id": "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product_id": "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product_id": "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product_id": "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product_id": "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product_id": "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product_id": "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product_id": "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product_id": "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product_id": "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "product_id": "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "product_id": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "product_id": "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "product_id": "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", "product_id": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.5-3.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", "product_id": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-3.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "product_id": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "product_id": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "product_id": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "product_id": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "product_id": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "product_id": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "product": { "name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "product_id": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.x86_64", "product_id": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.10.1-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "product_id": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "product_id": "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "product_id": "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "product_id": "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "product_id": "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "product_id": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "product_id": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "product_id": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "product_id": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "product_id": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "product_id": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.x86_64", "product_id": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "crit-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "product_id": "crit-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "product_id": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "product_id": "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "product_id": "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "product_id": "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "product_id": "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "product_id": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "product_id": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "product_id": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "product_id": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "product_id": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "product_id": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "product_id": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "product_id": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "product_id": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "product_id": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "product_id": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.x86_64", "product_id": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "product_id": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product_id": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product_id": "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product_id": "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product_id": "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product_id": "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product_id": "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product_id": "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product_id": "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product_id": "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product_id": "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product_id": "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product_id": "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "product_id": "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "product_id": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "product_id": "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "product_id": "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", "product_id": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.5-3.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", "product_id": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-3.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "product_id": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "product_id": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "product_id": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "product_id": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "product_id": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "product_id": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "product": { "name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "product_id": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, "product_reference": "container-tools:rhel8:8100020250317163430:afee755d", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.src" }, "product_reference": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.src" }, "product_reference": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.noarch as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.noarch" }, "product_reference": "cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.src" }, "product_reference": "cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.src" }, "product_reference": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.noarch as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.noarch" }, "product_reference": "container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.src" }, "product_reference": "container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.src" }, "product_reference": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.src" }, "product_reference": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "containers-common-2:1-82.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "crit-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "crit-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.18-5.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "crit-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "crit-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.src" }, "product_reference": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.src" }, "product_reference": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.src" }, "product_reference": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.src" }, "product_reference": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.src" }, "product_reference": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.src" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.src" }, "product_reference": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4:4.9.4-20.module+el8.10.0+22931+799fd806.noarch as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-docker-4:4.9.4-20.module+el8.10.0+22931+799fd806.noarch" }, "product_reference": "podman-docker-4:4.9.4-20.module+el8.10.0+22931+799fd806.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "python-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.src" }, "product_reference": "python-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "python3-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.noarch as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.noarch" }, "product_reference": "python3-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.src" }, "product_reference": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.src" }, "product_reference": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.src" }, "product_reference": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.src" }, "product_reference": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64" }, "product_reference": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le" }, "product_reference": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x" }, "product_reference": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64" }, "product_reference": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.noarch as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.noarch" }, "product_reference": "udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.src" }, "product_reference": "udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-docker-4:4.9.4-20.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-26T02:19:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-docker-4:4.9.4-20.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3210" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-docker-4:4.9.4-20.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-docker-4:4.9.4-20.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2024:11038
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.19.0 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.19.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.19.0. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHEA-2025:2851\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html (CVE-2024-45338)\n* golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws (CVE-2025-22868)\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n* baremetal-operator/apis: Bare Metal Operator (BMO) can expose any secret from other namespaces via BMCEventSubscription CRD (CVE-2025-29781)\n* go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service (CVE-2025-27144)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:11038", "url": "https://access.redhat.com/errata/RHSA-2024:11038" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2331720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720" }, { "category": "external", "summary": "2333122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122" }, { "category": "external", "summary": "2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "2353041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353041" }, { "category": "external", "summary": "OCPBUGS-11115", "url": "https://issues.redhat.com/browse/OCPBUGS-11115" }, { "category": "external", "summary": "OCPBUGS-17079", "url": "https://issues.redhat.com/browse/OCPBUGS-17079" }, { "category": "external", "summary": "OCPBUGS-17792", "url": "https://issues.redhat.com/browse/OCPBUGS-17792" }, { "category": "external", "summary": "OCPBUGS-18656", "url": "https://issues.redhat.com/browse/OCPBUGS-18656" }, { "category": "external", "summary": "OCPBUGS-18961", "url": "https://issues.redhat.com/browse/OCPBUGS-18961" }, { "category": "external", "summary": "OCPBUGS-19824", "url": "https://issues.redhat.com/browse/OCPBUGS-19824" }, { "category": "external", "summary": "OCPBUGS-20062", "url": "https://issues.redhat.com/browse/OCPBUGS-20062" }, { "category": "external", "summary": "OCPBUGS-20230", "url": "https://issues.redhat.com/browse/OCPBUGS-20230" }, { "category": "external", "summary": "OCPBUGS-21755", "url": "https://issues.redhat.com/browse/OCPBUGS-21755" }, { "category": "external", "summary": "OCPBUGS-23435", "url": "https://issues.redhat.com/browse/OCPBUGS-23435" }, { "category": "external", "summary": "OCPBUGS-23514", "url": "https://issues.redhat.com/browse/OCPBUGS-23514" }, { "category": "external", "summary": "OCPBUGS-23924", "url": "https://issues.redhat.com/browse/OCPBUGS-23924" }, { "category": "external", "summary": "OCPBUGS-24588", "url": "https://issues.redhat.com/browse/OCPBUGS-24588" }, { "category": "external", "summary": "OCPBUGS-24681", "url": "https://issues.redhat.com/browse/OCPBUGS-24681" }, { "category": "external", "summary": "OCPBUGS-25852", "url": "https://issues.redhat.com/browse/OCPBUGS-25852" }, { "category": "external", "summary": "OCPBUGS-25981", "url": "https://issues.redhat.com/browse/OCPBUGS-25981" }, { "category": "external", "summary": "OCPBUGS-26601", "url": "https://issues.redhat.com/browse/OCPBUGS-26601" }, { "category": "external", "summary": "OCPBUGS-26603", "url": "https://issues.redhat.com/browse/OCPBUGS-26603" }, { "category": "external", "summary": "OCPBUGS-27477", "url": "https://issues.redhat.com/browse/OCPBUGS-27477" }, { "category": "external", "summary": "OCPBUGS-29067", "url": "https://issues.redhat.com/browse/OCPBUGS-29067" }, { "category": "external", "summary": "OCPBUGS-29354", "url": "https://issues.redhat.com/browse/OCPBUGS-29354" }, { "category": "external", "summary": "OCPBUGS-2956", "url": "https://issues.redhat.com/browse/OCPBUGS-2956" }, { "category": "external", "summary": "OCPBUGS-29815", "url": "https://issues.redhat.com/browse/OCPBUGS-29815" }, { "category": "external", "summary": "OCPBUGS-30313", "url": "https://issues.redhat.com/browse/OCPBUGS-30313" }, { "category": "external", "summary": "OCPBUGS-30973", "url": "https://issues.redhat.com/browse/OCPBUGS-30973" }, { "category": "external", "summary": "OCPBUGS-31356", "url": "https://issues.redhat.com/browse/OCPBUGS-31356" }, { "category": "external", "summary": "OCPBUGS-31462", "url": "https://issues.redhat.com/browse/OCPBUGS-31462" }, { "category": "external", "summary": "OCPBUGS-31515", "url": "https://issues.redhat.com/browse/OCPBUGS-31515" }, { "category": "external", "summary": "OCPBUGS-31550", "url": "https://issues.redhat.com/browse/OCPBUGS-31550" }, { "category": "external", "summary": "OCPBUGS-32033", "url": "https://issues.redhat.com/browse/OCPBUGS-32033" }, { "category": "external", "summary": "OCPBUGS-32406", "url": "https://issues.redhat.com/browse/OCPBUGS-32406" }, { "category": "external", "summary": "OCPBUGS-32754", "url": "https://issues.redhat.com/browse/OCPBUGS-32754" }, { "category": "external", "summary": "OCPBUGS-33144", "url": "https://issues.redhat.com/browse/OCPBUGS-33144" }, { "category": "external", "summary": "OCPBUGS-33370", "url": "https://issues.redhat.com/browse/OCPBUGS-33370" }, { "category": "external", "summary": "OCPBUGS-33656", "url": "https://issues.redhat.com/browse/OCPBUGS-33656" }, { "category": "external", "summary": "OCPBUGS-33894", "url": "https://issues.redhat.com/browse/OCPBUGS-33894" }, { "category": "external", "summary": "OCPBUGS-33958", "url": "https://issues.redhat.com/browse/OCPBUGS-33958" }, { "category": "external", "summary": "OCPBUGS-34586", "url": "https://issues.redhat.com/browse/OCPBUGS-34586" }, { "category": "external", "summary": "OCPBUGS-34737", "url": "https://issues.redhat.com/browse/OCPBUGS-34737" }, { "category": "external", "summary": "OCPBUGS-34745", "url": "https://issues.redhat.com/browse/OCPBUGS-34745" }, { "category": "external", "summary": "OCPBUGS-35196", "url": "https://issues.redhat.com/browse/OCPBUGS-35196" }, { "category": "external", "summary": "OCPBUGS-35294", "url": "https://issues.redhat.com/browse/OCPBUGS-35294" }, { "category": "external", "summary": "OCPBUGS-35726", "url": "https://issues.redhat.com/browse/OCPBUGS-35726" }, { "category": "external", "summary": "OCPBUGS-35911", "url": "https://issues.redhat.com/browse/OCPBUGS-35911" }, { "category": "external", "summary": "OCPBUGS-36212", "url": "https://issues.redhat.com/browse/OCPBUGS-36212" }, { "category": "external", "summary": "OCPBUGS-36357", "url": "https://issues.redhat.com/browse/OCPBUGS-36357" }, { "category": "external", "summary": "OCPBUGS-36404", "url": "https://issues.redhat.com/browse/OCPBUGS-36404" }, { "category": "external", "summary": "OCPBUGS-36553", "url": "https://issues.redhat.com/browse/OCPBUGS-36553" }, { "category": "external", "summary": "OCPBUGS-36658", "url": "https://issues.redhat.com/browse/OCPBUGS-36658" }, { "category": "external", "summary": "OCPBUGS-37058", "url": "https://issues.redhat.com/browse/OCPBUGS-37058" }, { "category": "external", "summary": "OCPBUGS-37101", "url": "https://issues.redhat.com/browse/OCPBUGS-37101" }, { "category": "external", "summary": "OCPBUGS-37706", "url": "https://issues.redhat.com/browse/OCPBUGS-37706" }, { "category": "external", "summary": "OCPBUGS-38078", "url": "https://issues.redhat.com/browse/OCPBUGS-38078" }, { "category": "external", "summary": "OCPBUGS-38121", "url": "https://issues.redhat.com/browse/OCPBUGS-38121" }, { "category": "external", "summary": "OCPBUGS-38570", "url": "https://issues.redhat.com/browse/OCPBUGS-38570" }, { "category": "external", "summary": "OCPBUGS-38749", "url": "https://issues.redhat.com/browse/OCPBUGS-38749" }, { "category": "external", "summary": "OCPBUGS-38809", "url": "https://issues.redhat.com/browse/OCPBUGS-38809" }, { "category": "external", "summary": "OCPBUGS-38869", "url": "https://issues.redhat.com/browse/OCPBUGS-38869" }, { "category": "external", "summary": "OCPBUGS-38975", "url": "https://issues.redhat.com/browse/OCPBUGS-38975" }, { "category": "external", "summary": "OCPBUGS-39148", "url": "https://issues.redhat.com/browse/OCPBUGS-39148" }, { "category": "external", "summary": "OCPBUGS-39199", "url": "https://issues.redhat.com/browse/OCPBUGS-39199" }, { "category": "external", "summary": "OCPBUGS-39258", "url": "https://issues.redhat.com/browse/OCPBUGS-39258" }, { "category": "external", "summary": "OCPBUGS-39315", "url": "https://issues.redhat.com/browse/OCPBUGS-39315" }, { "category": "external", "summary": "OCPBUGS-39359", "url": "https://issues.redhat.com/browse/OCPBUGS-39359" }, { "category": "external", "summary": "OCPBUGS-39388", "url": "https://issues.redhat.com/browse/OCPBUGS-39388" }, { "category": "external", "summary": "OCPBUGS-39403", "url": "https://issues.redhat.com/browse/OCPBUGS-39403" }, { "category": "external", "summary": "OCPBUGS-39583", "url": "https://issues.redhat.com/browse/OCPBUGS-39583" }, { "category": "external", "summary": "OCPBUGS-41489", "url": "https://issues.redhat.com/browse/OCPBUGS-41489" }, { "category": "external", "summary": "OCPBUGS-41533", "url": "https://issues.redhat.com/browse/OCPBUGS-41533" }, { "category": "external", "summary": "OCPBUGS-41676", "url": "https://issues.redhat.com/browse/OCPBUGS-41676" }, { "category": "external", "summary": "OCPBUGS-41719", "url": "https://issues.redhat.com/browse/OCPBUGS-41719" }, { "category": "external", "summary": "OCPBUGS-41727", "url": "https://issues.redhat.com/browse/OCPBUGS-41727" }, { "category": "external", "summary": "OCPBUGS-41826", "url": "https://issues.redhat.com/browse/OCPBUGS-41826" }, { "category": "external", "summary": "OCPBUGS-41892", "url": "https://issues.redhat.com/browse/OCPBUGS-41892" }, { "category": "external", "summary": "OCPBUGS-41964", "url": "https://issues.redhat.com/browse/OCPBUGS-41964" }, { "category": "external", "summary": "OCPBUGS-41974", "url": "https://issues.redhat.com/browse/OCPBUGS-41974" }, { "category": "external", "summary": "OCPBUGS-42044", "url": "https://issues.redhat.com/browse/OCPBUGS-42044" }, { "category": "external", "summary": "OCPBUGS-42045", "url": "https://issues.redhat.com/browse/OCPBUGS-42045" }, { "category": "external", "summary": "OCPBUGS-42059", "url": "https://issues.redhat.com/browse/OCPBUGS-42059" }, { "category": "external", "summary": "OCPBUGS-42135", "url": "https://issues.redhat.com/browse/OCPBUGS-42135" }, { "category": "external", "summary": "OCPBUGS-42189", "url": "https://issues.redhat.com/browse/OCPBUGS-42189" }, { "category": "external", "summary": "OCPBUGS-42241", "url": "https://issues.redhat.com/browse/OCPBUGS-42241" }, { "category": "external", "summary": "OCPBUGS-42320", "url": "https://issues.redhat.com/browse/OCPBUGS-42320" }, { "category": "external", "summary": "OCPBUGS-42526", "url": "https://issues.redhat.com/browse/OCPBUGS-42526" }, { "category": "external", "summary": "OCPBUGS-42610", "url": "https://issues.redhat.com/browse/OCPBUGS-42610" }, { "category": "external", "summary": "OCPBUGS-42636", "url": "https://issues.redhat.com/browse/OCPBUGS-42636" }, { "category": "external", "summary": "OCPBUGS-42688", "url": "https://issues.redhat.com/browse/OCPBUGS-42688" }, { "category": "external", "summary": "OCPBUGS-42809", "url": "https://issues.redhat.com/browse/OCPBUGS-42809" }, { "category": "external", "summary": "OCPBUGS-42844", "url": "https://issues.redhat.com/browse/OCPBUGS-42844" }, { "category": "external", "summary": "OCPBUGS-42849", "url": "https://issues.redhat.com/browse/OCPBUGS-42849" }, { "category": "external", "summary": "OCPBUGS-42862", "url": "https://issues.redhat.com/browse/OCPBUGS-42862" }, { "category": "external", "summary": "OCPBUGS-43004", "url": "https://issues.redhat.com/browse/OCPBUGS-43004" }, { "category": "external", "summary": "OCPBUGS-43061", "url": "https://issues.redhat.com/browse/OCPBUGS-43061" }, { "category": "external", "summary": "OCPBUGS-43083", "url": "https://issues.redhat.com/browse/OCPBUGS-43083" }, { "category": "external", "summary": "OCPBUGS-43273", "url": "https://issues.redhat.com/browse/OCPBUGS-43273" }, { "category": "external", "summary": "OCPBUGS-43275", "url": "https://issues.redhat.com/browse/OCPBUGS-43275" }, { "category": "external", "summary": "OCPBUGS-43354", "url": "https://issues.redhat.com/browse/OCPBUGS-43354" }, { "category": "external", "summary": "OCPBUGS-43489", "url": "https://issues.redhat.com/browse/OCPBUGS-43489" }, { "category": "external", "summary": "OCPBUGS-43531", "url": "https://issues.redhat.com/browse/OCPBUGS-43531" }, { "category": "external", "summary": "OCPBUGS-43552", "url": "https://issues.redhat.com/browse/OCPBUGS-43552" }, { "category": "external", "summary": "OCPBUGS-43578", "url": "https://issues.redhat.com/browse/OCPBUGS-43578" }, { "category": "external", "summary": "OCPBUGS-43610", "url": "https://issues.redhat.com/browse/OCPBUGS-43610" }, { "category": "external", "summary": "OCPBUGS-43649", "url": "https://issues.redhat.com/browse/OCPBUGS-43649" }, { "category": "external", "summary": "OCPBUGS-43731", "url": "https://issues.redhat.com/browse/OCPBUGS-43731" }, { "category": "external", "summary": "OCPBUGS-43745", "url": "https://issues.redhat.com/browse/OCPBUGS-43745" }, { "category": "external", "summary": "OCPBUGS-43748", "url": "https://issues.redhat.com/browse/OCPBUGS-43748" }, { "category": "external", "summary": "OCPBUGS-43779", "url": "https://issues.redhat.com/browse/OCPBUGS-43779" }, { "category": "external", "summary": "OCPBUGS-43825", "url": "https://issues.redhat.com/browse/OCPBUGS-43825" }, { "category": "external", "summary": "OCPBUGS-43859", "url": "https://issues.redhat.com/browse/OCPBUGS-43859" }, { "category": "external", "summary": "OCPBUGS-43896", "url": "https://issues.redhat.com/browse/OCPBUGS-43896" }, { "category": "external", "summary": "OCPBUGS-43990", "url": "https://issues.redhat.com/browse/OCPBUGS-43990" }, { "category": "external", "summary": "OCPBUGS-44033", "url": "https://issues.redhat.com/browse/OCPBUGS-44033" }, { "category": "external", "summary": "OCPBUGS-44126", "url": "https://issues.redhat.com/browse/OCPBUGS-44126" }, { "category": "external", "summary": "OCPBUGS-44130", "url": "https://issues.redhat.com/browse/OCPBUGS-44130" }, { "category": "external", "summary": "OCPBUGS-44199", "url": "https://issues.redhat.com/browse/OCPBUGS-44199" }, { "category": "external", "summary": "OCPBUGS-44211", "url": "https://issues.redhat.com/browse/OCPBUGS-44211" }, { "category": "external", "summary": "OCPBUGS-44236", "url": "https://issues.redhat.com/browse/OCPBUGS-44236" }, { "category": "external", "summary": "OCPBUGS-44238", "url": "https://issues.redhat.com/browse/OCPBUGS-44238" }, { "category": "external", "summary": "OCPBUGS-44249", "url": "https://issues.redhat.com/browse/OCPBUGS-44249" }, { "category": "external", "summary": "OCPBUGS-44257", "url": "https://issues.redhat.com/browse/OCPBUGS-44257" }, { "category": "external", "summary": "OCPBUGS-44264", "url": "https://issues.redhat.com/browse/OCPBUGS-44264" }, { "category": "external", "summary": "OCPBUGS-44265", "url": "https://issues.redhat.com/browse/OCPBUGS-44265" }, { "category": "external", "summary": "OCPBUGS-44314", "url": "https://issues.redhat.com/browse/OCPBUGS-44314" }, { "category": "external", "summary": "OCPBUGS-44362", "url": "https://issues.redhat.com/browse/OCPBUGS-44362" }, { "category": "external", "summary": "OCPBUGS-44372", "url": "https://issues.redhat.com/browse/OCPBUGS-44372" }, { "category": "external", "summary": "OCPBUGS-44373", "url": "https://issues.redhat.com/browse/OCPBUGS-44373" }, { "category": "external", "summary": "OCPBUGS-44374", "url": "https://issues.redhat.com/browse/OCPBUGS-44374" }, { "category": "external", "summary": "OCPBUGS-44380", "url": "https://issues.redhat.com/browse/OCPBUGS-44380" }, { "category": "external", "summary": "OCPBUGS-44432", "url": "https://issues.redhat.com/browse/OCPBUGS-44432" }, { "category": "external", "summary": "OCPBUGS-44438", "url": "https://issues.redhat.com/browse/OCPBUGS-44438" }, { "category": "external", "summary": "OCPBUGS-44448", "url": "https://issues.redhat.com/browse/OCPBUGS-44448" }, { "category": "external", "summary": "OCPBUGS-44449", "url": "https://issues.redhat.com/browse/OCPBUGS-44449" }, { "category": "external", "summary": "OCPBUGS-44507", "url": "https://issues.redhat.com/browse/OCPBUGS-44507" }, { "category": "external", "summary": "OCPBUGS-44559", "url": "https://issues.redhat.com/browse/OCPBUGS-44559" }, { "category": "external", "summary": "OCPBUGS-44560", "url": "https://issues.redhat.com/browse/OCPBUGS-44560" }, { "category": "external", "summary": "OCPBUGS-44595", "url": "https://issues.redhat.com/browse/OCPBUGS-44595" }, { "category": "external", "summary": "OCPBUGS-44596", "url": "https://issues.redhat.com/browse/OCPBUGS-44596" }, { "category": "external", "summary": "OCPBUGS-44602", "url": "https://issues.redhat.com/browse/OCPBUGS-44602" }, { "category": "external", "summary": "OCPBUGS-44618", "url": "https://issues.redhat.com/browse/OCPBUGS-44618" }, { "category": "external", "summary": "OCPBUGS-44641", "url": "https://issues.redhat.com/browse/OCPBUGS-44641" }, { "category": "external", "summary": "OCPBUGS-44649", "url": "https://issues.redhat.com/browse/OCPBUGS-44649" }, { "category": "external", "summary": "OCPBUGS-44655", "url": "https://issues.redhat.com/browse/OCPBUGS-44655" }, { "category": "external", "summary": "OCPBUGS-44671", "url": "https://issues.redhat.com/browse/OCPBUGS-44671" }, { "category": "external", "summary": "OCPBUGS-44698", "url": "https://issues.redhat.com/browse/OCPBUGS-44698" }, { "category": "external", "summary": "OCPBUGS-44710", "url": "https://issues.redhat.com/browse/OCPBUGS-44710" }, { "category": "external", "summary": "OCPBUGS-44714", "url": "https://issues.redhat.com/browse/OCPBUGS-44714" }, { "category": "external", "summary": "OCPBUGS-44723", "url": "https://issues.redhat.com/browse/OCPBUGS-44723" }, { "category": "external", "summary": "OCPBUGS-44780", "url": "https://issues.redhat.com/browse/OCPBUGS-44780" }, { "category": "external", "summary": "OCPBUGS-44786", "url": "https://issues.redhat.com/browse/OCPBUGS-44786" }, { "category": "external", "summary": "OCPBUGS-44789", "url": "https://issues.redhat.com/browse/OCPBUGS-44789" }, { "category": "external", "summary": "OCPBUGS-44799", "url": "https://issues.redhat.com/browse/OCPBUGS-44799" }, { "category": "external", "summary": "OCPBUGS-44800", "url": "https://issues.redhat.com/browse/OCPBUGS-44800" }, { "category": "external", "summary": "OCPBUGS-44808", "url": "https://issues.redhat.com/browse/OCPBUGS-44808" }, { "category": "external", "summary": "OCPBUGS-44818", "url": "https://issues.redhat.com/browse/OCPBUGS-44818" }, { "category": "external", "summary": "OCPBUGS-44823", "url": "https://issues.redhat.com/browse/OCPBUGS-44823" }, { "category": "external", "summary": "OCPBUGS-44831", "url": "https://issues.redhat.com/browse/OCPBUGS-44831" }, { "category": "external", "summary": "OCPBUGS-44834", "url": "https://issues.redhat.com/browse/OCPBUGS-44834" }, { "category": "external", "summary": "OCPBUGS-44836", "url": "https://issues.redhat.com/browse/OCPBUGS-44836" }, { "category": "external", "summary": "OCPBUGS-44857", "url": "https://issues.redhat.com/browse/OCPBUGS-44857" }, { "category": "external", "summary": "OCPBUGS-44860", "url": "https://issues.redhat.com/browse/OCPBUGS-44860" }, { "category": "external", "summary": "OCPBUGS-44882", "url": "https://issues.redhat.com/browse/OCPBUGS-44882" }, { "category": "external", "summary": "OCPBUGS-44896", "url": "https://issues.redhat.com/browse/OCPBUGS-44896" }, { "category": "external", "summary": "OCPBUGS-44898", "url": "https://issues.redhat.com/browse/OCPBUGS-44898" }, { "category": "external", "summary": "OCPBUGS-44901", "url": "https://issues.redhat.com/browse/OCPBUGS-44901" }, { "category": "external", "summary": "OCPBUGS-44920", "url": "https://issues.redhat.com/browse/OCPBUGS-44920" }, { "category": "external", "summary": "OCPBUGS-44924", "url": "https://issues.redhat.com/browse/OCPBUGS-44924" }, { "category": "external", "summary": "OCPBUGS-44925", "url": "https://issues.redhat.com/browse/OCPBUGS-44925" }, { "category": "external", "summary": "OCPBUGS-44938", "url": "https://issues.redhat.com/browse/OCPBUGS-44938" }, { "category": "external", "summary": "OCPBUGS-44949", "url": "https://issues.redhat.com/browse/OCPBUGS-44949" }, { "category": "external", "summary": "OCPBUGS-44950", "url": "https://issues.redhat.com/browse/OCPBUGS-44950" }, { "category": "external", "summary": "OCPBUGS-44953", "url": "https://issues.redhat.com/browse/OCPBUGS-44953" }, { "category": "external", "summary": "OCPBUGS-44954", "url": "https://issues.redhat.com/browse/OCPBUGS-44954" }, { "category": "external", "summary": "OCPBUGS-44957", "url": "https://issues.redhat.com/browse/OCPBUGS-44957" }, { "category": "external", "summary": "OCPBUGS-44977", "url": "https://issues.redhat.com/browse/OCPBUGS-44977" }, { "category": "external", "summary": "OCPBUGS-44978", "url": "https://issues.redhat.com/browse/OCPBUGS-44978" }, { "category": "external", "summary": "OCPBUGS-44991", "url": "https://issues.redhat.com/browse/OCPBUGS-44991" }, { "category": "external", "summary": "OCPBUGS-45018", "url": "https://issues.redhat.com/browse/OCPBUGS-45018" }, { "category": "external", "summary": "OCPBUGS-45023", "url": "https://issues.redhat.com/browse/OCPBUGS-45023" }, { "category": "external", "summary": "OCPBUGS-45025", "url": "https://issues.redhat.com/browse/OCPBUGS-45025" }, { "category": "external", "summary": "OCPBUGS-45026", "url": "https://issues.redhat.com/browse/OCPBUGS-45026" }, { "category": "external", "summary": "OCPBUGS-45029", "url": "https://issues.redhat.com/browse/OCPBUGS-45029" }, { "category": "external", "summary": "OCPBUGS-45030", "url": "https://issues.redhat.com/browse/OCPBUGS-45030" }, { "category": "external", "summary": "OCPBUGS-45031", "url": "https://issues.redhat.com/browse/OCPBUGS-45031" }, { "category": "external", "summary": "OCPBUGS-45032", "url": "https://issues.redhat.com/browse/OCPBUGS-45032" }, { "category": "external", "summary": "OCPBUGS-45034", "url": "https://issues.redhat.com/browse/OCPBUGS-45034" }, { "category": "external", "summary": "OCPBUGS-45037", "url": "https://issues.redhat.com/browse/OCPBUGS-45037" }, { "category": "external", "summary": "OCPBUGS-45044", "url": "https://issues.redhat.com/browse/OCPBUGS-45044" }, { "category": "external", "summary": "OCPBUGS-45047", "url": "https://issues.redhat.com/browse/OCPBUGS-45047" }, { "category": "external", "summary": "OCPBUGS-45050", "url": "https://issues.redhat.com/browse/OCPBUGS-45050" }, { "category": "external", "summary": "OCPBUGS-45059", "url": "https://issues.redhat.com/browse/OCPBUGS-45059" }, { "category": "external", "summary": "OCPBUGS-45072", "url": "https://issues.redhat.com/browse/OCPBUGS-45072" }, { "category": "external", "summary": "OCPBUGS-45073", "url": "https://issues.redhat.com/browse/OCPBUGS-45073" }, { "category": "external", "summary": "OCPBUGS-45098", "url": "https://issues.redhat.com/browse/OCPBUGS-45098" }, { "category": "external", "summary": "OCPBUGS-45103", "url": "https://issues.redhat.com/browse/OCPBUGS-45103" }, { "category": "external", "summary": "OCPBUGS-45104", "url": "https://issues.redhat.com/browse/OCPBUGS-45104" }, { "category": "external", "summary": "OCPBUGS-45112", "url": "https://issues.redhat.com/browse/OCPBUGS-45112" }, { "category": "external", "summary": "OCPBUGS-45116", "url": "https://issues.redhat.com/browse/OCPBUGS-45116" }, { "category": "external", "summary": "OCPBUGS-45120", "url": "https://issues.redhat.com/browse/OCPBUGS-45120" }, { "category": "external", "summary": "OCPBUGS-45139", "url": "https://issues.redhat.com/browse/OCPBUGS-45139" }, { "category": "external", "summary": "OCPBUGS-45161", "url": "https://issues.redhat.com/browse/OCPBUGS-45161" }, { "category": "external", "summary": "OCPBUGS-45162", "url": "https://issues.redhat.com/browse/OCPBUGS-45162" }, { "category": "external", "summary": "OCPBUGS-45174", "url": "https://issues.redhat.com/browse/OCPBUGS-45174" }, { "category": "external", "summary": "OCPBUGS-45175", "url": "https://issues.redhat.com/browse/OCPBUGS-45175" }, { "category": "external", "summary": "OCPBUGS-45177", "url": "https://issues.redhat.com/browse/OCPBUGS-45177" }, { "category": "external", "summary": "OCPBUGS-45198", "url": "https://issues.redhat.com/browse/OCPBUGS-45198" }, { "category": "external", "summary": "OCPBUGS-45213", "url": "https://issues.redhat.com/browse/OCPBUGS-45213" }, { "category": "external", "summary": "OCPBUGS-45214", "url": "https://issues.redhat.com/browse/OCPBUGS-45214" }, { "category": "external", "summary": "OCPBUGS-45218", "url": "https://issues.redhat.com/browse/OCPBUGS-45218" }, { "category": "external", "summary": "OCPBUGS-45222", "url": "https://issues.redhat.com/browse/OCPBUGS-45222" }, { "category": "external", "summary": "OCPBUGS-45242", "url": "https://issues.redhat.com/browse/OCPBUGS-45242" }, { "category": "external", "summary": "OCPBUGS-45252", "url": "https://issues.redhat.com/browse/OCPBUGS-45252" }, { "category": "external", "summary": "OCPBUGS-45264", "url": "https://issues.redhat.com/browse/OCPBUGS-45264" }, { "category": "external", "summary": "OCPBUGS-45266", "url": "https://issues.redhat.com/browse/OCPBUGS-45266" }, { "category": "external", "summary": "OCPBUGS-45267", "url": "https://issues.redhat.com/browse/OCPBUGS-45267" }, { "category": "external", "summary": "OCPBUGS-45272", "url": "https://issues.redhat.com/browse/OCPBUGS-45272" }, { "category": "external", "summary": "OCPBUGS-45273", "url": "https://issues.redhat.com/browse/OCPBUGS-45273" }, { "category": "external", "summary": "OCPBUGS-45274", "url": "https://issues.redhat.com/browse/OCPBUGS-45274" }, { "category": "external", "summary": "OCPBUGS-45280", "url": "https://issues.redhat.com/browse/OCPBUGS-45280" }, { "category": "external", "summary": "OCPBUGS-45286", "url": "https://issues.redhat.com/browse/OCPBUGS-45286" }, { "category": "external", "summary": "OCPBUGS-45289", "url": "https://issues.redhat.com/browse/OCPBUGS-45289" }, { "category": "external", "summary": "OCPBUGS-45290", "url": "https://issues.redhat.com/browse/OCPBUGS-45290" }, { "category": "external", "summary": "OCPBUGS-45306", "url": "https://issues.redhat.com/browse/OCPBUGS-45306" }, { "category": "external", "summary": "OCPBUGS-45311", "url": "https://issues.redhat.com/browse/OCPBUGS-45311" }, { "category": "external", "summary": "OCPBUGS-45314", "url": "https://issues.redhat.com/browse/OCPBUGS-45314" }, { "category": "external", "summary": "OCPBUGS-45317", "url": "https://issues.redhat.com/browse/OCPBUGS-45317" }, { "category": "external", "summary": "OCPBUGS-45318", "url": "https://issues.redhat.com/browse/OCPBUGS-45318" }, { "category": "external", "summary": "OCPBUGS-45319", "url": "https://issues.redhat.com/browse/OCPBUGS-45319" }, { "category": "external", "summary": "OCPBUGS-45322", "url": "https://issues.redhat.com/browse/OCPBUGS-45322" }, { "category": "external", "summary": "OCPBUGS-45324", "url": "https://issues.redhat.com/browse/OCPBUGS-45324" }, { "category": "external", "summary": "OCPBUGS-45325", "url": "https://issues.redhat.com/browse/OCPBUGS-45325" }, { "category": "external", "summary": "OCPBUGS-45346", "url": "https://issues.redhat.com/browse/OCPBUGS-45346" }, { "category": "external", "summary": "OCPBUGS-45359", "url": "https://issues.redhat.com/browse/OCPBUGS-45359" }, { "category": "external", "summary": "OCPBUGS-45363", "url": "https://issues.redhat.com/browse/OCPBUGS-45363" }, { "category": "external", "summary": "OCPBUGS-45404", "url": "https://issues.redhat.com/browse/OCPBUGS-45404" }, { "category": "external", "summary": "OCPBUGS-45429", "url": "https://issues.redhat.com/browse/OCPBUGS-45429" }, { "category": "external", "summary": "OCPBUGS-45442", "url": "https://issues.redhat.com/browse/OCPBUGS-45442" }, { "category": "external", "summary": "OCPBUGS-45479", "url": "https://issues.redhat.com/browse/OCPBUGS-45479" }, { "category": "external", "summary": "OCPBUGS-45482", "url": "https://issues.redhat.com/browse/OCPBUGS-45482" }, { "category": "external", "summary": "OCPBUGS-45490", "url": "https://issues.redhat.com/browse/OCPBUGS-45490" }, { "category": "external", "summary": "OCPBUGS-45496", "url": "https://issues.redhat.com/browse/OCPBUGS-45496" }, { "category": "external", "summary": "OCPBUGS-45606", "url": "https://issues.redhat.com/browse/OCPBUGS-45606" }, { "category": "external", "summary": "OCPBUGS-45607", "url": "https://issues.redhat.com/browse/OCPBUGS-45607" }, { "category": "external", "summary": "OCPBUGS-45621", "url": "https://issues.redhat.com/browse/OCPBUGS-45621" }, { "category": "external", "summary": "OCPBUGS-45636", "url": "https://issues.redhat.com/browse/OCPBUGS-45636" }, { "category": "external", "summary": "OCPBUGS-45663", "url": "https://issues.redhat.com/browse/OCPBUGS-45663" }, { "category": "external", "summary": "OCPBUGS-45680", "url": "https://issues.redhat.com/browse/OCPBUGS-45680" }, { "category": "external", "summary": "OCPBUGS-45685", "url": "https://issues.redhat.com/browse/OCPBUGS-45685" }, { "category": "external", "summary": "OCPBUGS-45787", "url": "https://issues.redhat.com/browse/OCPBUGS-45787" }, { "category": "external", "summary": "OCPBUGS-45801", "url": "https://issues.redhat.com/browse/OCPBUGS-45801" }, { "category": "external", "summary": "OCPBUGS-45802", "url": "https://issues.redhat.com/browse/OCPBUGS-45802" }, { "category": "external", "summary": "OCPBUGS-45803", "url": "https://issues.redhat.com/browse/OCPBUGS-45803" }, { "category": "external", "summary": "OCPBUGS-45807", "url": "https://issues.redhat.com/browse/OCPBUGS-45807" }, { "category": "external", "summary": "OCPBUGS-45816", "url": "https://issues.redhat.com/browse/OCPBUGS-45816" }, { "category": "external", "summary": "OCPBUGS-45835", "url": "https://issues.redhat.com/browse/OCPBUGS-45835" }, { "category": "external", "summary": "OCPBUGS-45847", "url": "https://issues.redhat.com/browse/OCPBUGS-45847" }, { "category": "external", "summary": "OCPBUGS-45848", "url": "https://issues.redhat.com/browse/OCPBUGS-45848" }, { "category": "external", "summary": "OCPBUGS-45855", "url": "https://issues.redhat.com/browse/OCPBUGS-45855" }, { "category": "external", "summary": "OCPBUGS-45859", "url": "https://issues.redhat.com/browse/OCPBUGS-45859" }, { "category": "external", "summary": "OCPBUGS-45860", "url": "https://issues.redhat.com/browse/OCPBUGS-45860" }, { "category": "external", "summary": "OCPBUGS-45861", "url": "https://issues.redhat.com/browse/OCPBUGS-45861" }, { "category": "external", "summary": "OCPBUGS-45887", "url": "https://issues.redhat.com/browse/OCPBUGS-45887" }, { "category": "external", "summary": "OCPBUGS-45891", "url": "https://issues.redhat.com/browse/OCPBUGS-45891" }, { "category": "external", "summary": "OCPBUGS-45892", "url": "https://issues.redhat.com/browse/OCPBUGS-45892" }, { "category": "external", "summary": "OCPBUGS-45893", "url": "https://issues.redhat.com/browse/OCPBUGS-45893" }, { "category": "external", "summary": "OCPBUGS-45896", "url": "https://issues.redhat.com/browse/OCPBUGS-45896" }, { "category": "external", "summary": "OCPBUGS-45901", "url": "https://issues.redhat.com/browse/OCPBUGS-45901" }, { "category": "external", "summary": "OCPBUGS-45910", "url": "https://issues.redhat.com/browse/OCPBUGS-45910" }, { "category": "external", "summary": "OCPBUGS-45911", "url": "https://issues.redhat.com/browse/OCPBUGS-45911" }, { "category": "external", "summary": "OCPBUGS-45915", "url": "https://issues.redhat.com/browse/OCPBUGS-45915" }, { "category": "external", "summary": "OCPBUGS-45924", "url": "https://issues.redhat.com/browse/OCPBUGS-45924" }, { "category": "external", "summary": "OCPBUGS-45926", "url": "https://issues.redhat.com/browse/OCPBUGS-45926" }, { "category": "external", "summary": "OCPBUGS-45943", "url": "https://issues.redhat.com/browse/OCPBUGS-45943" }, { "category": "external", "summary": "OCPBUGS-45946", "url": "https://issues.redhat.com/browse/OCPBUGS-45946" }, { "category": "external", "summary": "OCPBUGS-45951", "url": "https://issues.redhat.com/browse/OCPBUGS-45951" }, { "category": "external", "summary": "OCPBUGS-45971", "url": "https://issues.redhat.com/browse/OCPBUGS-45971" }, { "category": "external", "summary": "OCPBUGS-45984", "url": "https://issues.redhat.com/browse/OCPBUGS-45984" }, { "category": "external", "summary": "OCPBUGS-45995", "url": "https://issues.redhat.com/browse/OCPBUGS-45995" }, { "category": "external", "summary": "OCPBUGS-46010", "url": "https://issues.redhat.com/browse/OCPBUGS-46010" }, { "category": "external", "summary": "OCPBUGS-46037", "url": "https://issues.redhat.com/browse/OCPBUGS-46037" }, { "category": "external", "summary": "OCPBUGS-46038", "url": "https://issues.redhat.com/browse/OCPBUGS-46038" }, { "category": "external", "summary": "OCPBUGS-46050", "url": "https://issues.redhat.com/browse/OCPBUGS-46050" }, { "category": "external", "summary": "OCPBUGS-46051", "url": "https://issues.redhat.com/browse/OCPBUGS-46051" }, { "category": "external", "summary": "OCPBUGS-46052", "url": "https://issues.redhat.com/browse/OCPBUGS-46052" }, { "category": "external", "summary": "OCPBUGS-46065", "url": "https://issues.redhat.com/browse/OCPBUGS-46065" }, { "category": "external", "summary": "OCPBUGS-46072", "url": "https://issues.redhat.com/browse/OCPBUGS-46072" }, { "category": "external", "summary": "OCPBUGS-46088", "url": "https://issues.redhat.com/browse/OCPBUGS-46088" }, { "category": "external", "summary": "OCPBUGS-46089", "url": "https://issues.redhat.com/browse/OCPBUGS-46089" }, { "category": "external", "summary": "OCPBUGS-46144", "url": "https://issues.redhat.com/browse/OCPBUGS-46144" }, { "category": "external", "summary": "OCPBUGS-46150", "url": "https://issues.redhat.com/browse/OCPBUGS-46150" }, { "category": "external", "summary": "OCPBUGS-46342", "url": "https://issues.redhat.com/browse/OCPBUGS-46342" }, { "category": "external", "summary": "OCPBUGS-46354", "url": "https://issues.redhat.com/browse/OCPBUGS-46354" }, { "category": "external", "summary": "OCPBUGS-46361", "url": "https://issues.redhat.com/browse/OCPBUGS-46361" }, { "category": "external", "summary": "OCPBUGS-46363", "url": "https://issues.redhat.com/browse/OCPBUGS-46363" }, { "category": "external", "summary": "OCPBUGS-46372", "url": "https://issues.redhat.com/browse/OCPBUGS-46372" }, { "category": "external", "summary": "OCPBUGS-46379", "url": "https://issues.redhat.com/browse/OCPBUGS-46379" }, { "category": "external", "summary": "OCPBUGS-46380", "url": "https://issues.redhat.com/browse/OCPBUGS-46380" }, { "category": "external", "summary": "OCPBUGS-46404", "url": "https://issues.redhat.com/browse/OCPBUGS-46404" }, { "category": "external", "summary": "OCPBUGS-46421", "url": "https://issues.redhat.com/browse/OCPBUGS-46421" }, { "category": "external", "summary": "OCPBUGS-46426", "url": "https://issues.redhat.com/browse/OCPBUGS-46426" }, { "category": "external", "summary": "OCPBUGS-46433", "url": "https://issues.redhat.com/browse/OCPBUGS-46433" }, { "category": "external", "summary": "OCPBUGS-46438", "url": "https://issues.redhat.com/browse/OCPBUGS-46438" }, { "category": "external", "summary": "OCPBUGS-46452", "url": "https://issues.redhat.com/browse/OCPBUGS-46452" }, { "category": "external", "summary": "OCPBUGS-46461", "url": "https://issues.redhat.com/browse/OCPBUGS-46461" }, { "category": "external", "summary": "OCPBUGS-46470", "url": "https://issues.redhat.com/browse/OCPBUGS-46470" }, { "category": "external", "summary": "OCPBUGS-46471", "url": "https://issues.redhat.com/browse/OCPBUGS-46471" }, { "category": "external", "summary": "OCPBUGS-46477", "url": "https://issues.redhat.com/browse/OCPBUGS-46477" }, { "category": "external", "summary": "OCPBUGS-46483", "url": "https://issues.redhat.com/browse/OCPBUGS-46483" }, { "category": "external", "summary": "OCPBUGS-46488", "url": "https://issues.redhat.com/browse/OCPBUGS-46488" }, { "category": "external", "summary": "OCPBUGS-46498", "url": "https://issues.redhat.com/browse/OCPBUGS-46498" }, { "category": "external", "summary": "OCPBUGS-46511", "url": "https://issues.redhat.com/browse/OCPBUGS-46511" }, { "category": "external", "summary": "OCPBUGS-46513", "url": "https://issues.redhat.com/browse/OCPBUGS-46513" }, { "category": "external", "summary": "OCPBUGS-46523", "url": "https://issues.redhat.com/browse/OCPBUGS-46523" }, { "category": "external", "summary": "OCPBUGS-46529", "url": "https://issues.redhat.com/browse/OCPBUGS-46529" }, { "category": "external", "summary": "OCPBUGS-46531", "url": "https://issues.redhat.com/browse/OCPBUGS-46531" }, { "category": "external", "summary": "OCPBUGS-46543", "url": "https://issues.redhat.com/browse/OCPBUGS-46543" }, { "category": "external", "summary": "OCPBUGS-46544", "url": "https://issues.redhat.com/browse/OCPBUGS-46544" }, { "category": "external", "summary": "OCPBUGS-46549", "url": "https://issues.redhat.com/browse/OCPBUGS-46549" }, { "category": "external", "summary": "OCPBUGS-46552", "url": "https://issues.redhat.com/browse/OCPBUGS-46552" }, { "category": "external", "summary": "OCPBUGS-46555", "url": "https://issues.redhat.com/browse/OCPBUGS-46555" }, { "category": "external", "summary": "OCPBUGS-46557", "url": "https://issues.redhat.com/browse/OCPBUGS-46557" }, { "category": "external", "summary": "OCPBUGS-46564", "url": "https://issues.redhat.com/browse/OCPBUGS-46564" }, { "category": "external", "summary": "OCPBUGS-46568", "url": "https://issues.redhat.com/browse/OCPBUGS-46568" }, { "category": "external", "summary": "OCPBUGS-46571", "url": "https://issues.redhat.com/browse/OCPBUGS-46571" }, { "category": "external", "summary": "OCPBUGS-46575", "url": "https://issues.redhat.com/browse/OCPBUGS-46575" }, { "category": "external", "summary": "OCPBUGS-46577", "url": "https://issues.redhat.com/browse/OCPBUGS-46577" }, { "category": "external", "summary": "OCPBUGS-46585", "url": "https://issues.redhat.com/browse/OCPBUGS-46585" }, { "category": "external", "summary": "OCPBUGS-46596", "url": "https://issues.redhat.com/browse/OCPBUGS-46596" }, { "category": "external", "summary": "OCPBUGS-46601", "url": "https://issues.redhat.com/browse/OCPBUGS-46601" }, { "category": "external", "summary": "OCPBUGS-46605", "url": "https://issues.redhat.com/browse/OCPBUGS-46605" }, { "category": "external", "summary": "OCPBUGS-46627", "url": "https://issues.redhat.com/browse/OCPBUGS-46627" }, { "category": "external", "summary": "OCPBUGS-46656", "url": "https://issues.redhat.com/browse/OCPBUGS-46656" }, { "category": "external", "summary": "OCPBUGS-47476", "url": "https://issues.redhat.com/browse/OCPBUGS-47476" }, { "category": "external", "summary": "OCPBUGS-47477", "url": "https://issues.redhat.com/browse/OCPBUGS-47477" }, { "category": "external", "summary": "OCPBUGS-47489", "url": "https://issues.redhat.com/browse/OCPBUGS-47489" }, { "category": "external", "summary": "OCPBUGS-47503", "url": "https://issues.redhat.com/browse/OCPBUGS-47503" }, { "category": "external", "summary": "OCPBUGS-47504", "url": "https://issues.redhat.com/browse/OCPBUGS-47504" }, { "category": "external", "summary": "OCPBUGS-47526", "url": "https://issues.redhat.com/browse/OCPBUGS-47526" }, { "category": "external", "summary": "OCPBUGS-47527", "url": "https://issues.redhat.com/browse/OCPBUGS-47527" }, { "category": "external", "summary": "OCPBUGS-47528", "url": "https://issues.redhat.com/browse/OCPBUGS-47528" }, { "category": "external", "summary": "OCPBUGS-47529", "url": "https://issues.redhat.com/browse/OCPBUGS-47529" }, { "category": "external", "summary": "OCPBUGS-47535", "url": "https://issues.redhat.com/browse/OCPBUGS-47535" }, { "category": "external", "summary": "OCPBUGS-47541", "url": "https://issues.redhat.com/browse/OCPBUGS-47541" }, { "category": "external", "summary": "OCPBUGS-47629", "url": "https://issues.redhat.com/browse/OCPBUGS-47629" }, { "category": "external", "summary": "OCPBUGS-47652", "url": "https://issues.redhat.com/browse/OCPBUGS-47652" }, { "category": "external", "summary": "OCPBUGS-47657", "url": "https://issues.redhat.com/browse/OCPBUGS-47657" }, { "category": "external", "summary": "OCPBUGS-47681", "url": "https://issues.redhat.com/browse/OCPBUGS-47681" }, { "category": "external", "summary": "OCPBUGS-47685", "url": "https://issues.redhat.com/browse/OCPBUGS-47685" }, { "category": "external", "summary": "OCPBUGS-47688", "url": "https://issues.redhat.com/browse/OCPBUGS-47688" }, { "category": "external", "summary": "OCPBUGS-47715", "url": "https://issues.redhat.com/browse/OCPBUGS-47715" }, { "category": "external", "summary": "OCPBUGS-47722", "url": "https://issues.redhat.com/browse/OCPBUGS-47722" }, { "category": "external", "summary": "OCPBUGS-47723", "url": "https://issues.redhat.com/browse/OCPBUGS-47723" }, { "category": "external", "summary": "OCPBUGS-47724", "url": "https://issues.redhat.com/browse/OCPBUGS-47724" }, { "category": "external", "summary": "OCPBUGS-47743", "url": "https://issues.redhat.com/browse/OCPBUGS-47743" }, { "category": "external", "summary": "OCPBUGS-47761", "url": "https://issues.redhat.com/browse/OCPBUGS-47761" }, { "category": "external", "summary": "OCPBUGS-47764", "url": "https://issues.redhat.com/browse/OCPBUGS-47764" }, { "category": "external", "summary": "OCPBUGS-47778", "url": "https://issues.redhat.com/browse/OCPBUGS-47778" }, { "category": "external", "summary": "OCPBUGS-48044", "url": "https://issues.redhat.com/browse/OCPBUGS-48044" }, { "category": "external", "summary": "OCPBUGS-48056", "url": "https://issues.redhat.com/browse/OCPBUGS-48056" }, { "category": "external", "summary": "OCPBUGS-48074", "url": "https://issues.redhat.com/browse/OCPBUGS-48074" }, { "category": "external", "summary": "OCPBUGS-48077", "url": "https://issues.redhat.com/browse/OCPBUGS-48077" }, { "category": "external", "summary": "OCPBUGS-48078", "url": "https://issues.redhat.com/browse/OCPBUGS-48078" }, { "category": "external", "summary": "OCPBUGS-48089", "url": "https://issues.redhat.com/browse/OCPBUGS-48089" }, { "category": "external", "summary": "OCPBUGS-48115", "url": "https://issues.redhat.com/browse/OCPBUGS-48115" }, { "category": "external", "summary": "OCPBUGS-48142", "url": "https://issues.redhat.com/browse/OCPBUGS-48142" }, { "category": "external", "summary": "OCPBUGS-48152", "url": "https://issues.redhat.com/browse/OCPBUGS-48152" }, { "category": "external", "summary": "OCPBUGS-48154", "url": "https://issues.redhat.com/browse/OCPBUGS-48154" }, { "category": "external", "summary": "OCPBUGS-48156", "url": "https://issues.redhat.com/browse/OCPBUGS-48156" }, { "category": "external", "summary": "OCPBUGS-48177", "url": "https://issues.redhat.com/browse/OCPBUGS-48177" }, { "category": "external", "summary": "OCPBUGS-48190", "url": "https://issues.redhat.com/browse/OCPBUGS-48190" }, { "category": "external", "summary": "OCPBUGS-48194", "url": "https://issues.redhat.com/browse/OCPBUGS-48194" }, { "category": "external", "summary": "OCPBUGS-48195", "url": "https://issues.redhat.com/browse/OCPBUGS-48195" }, { "category": "external", "summary": "OCPBUGS-48216", "url": "https://issues.redhat.com/browse/OCPBUGS-48216" }, { "category": "external", "summary": "OCPBUGS-48228", "url": "https://issues.redhat.com/browse/OCPBUGS-48228" }, { "category": "external", "summary": "OCPBUGS-48238", "url": "https://issues.redhat.com/browse/OCPBUGS-48238" }, { "category": "external", "summary": "OCPBUGS-48239", "url": "https://issues.redhat.com/browse/OCPBUGS-48239" }, { "category": "external", "summary": "OCPBUGS-48250", "url": "https://issues.redhat.com/browse/OCPBUGS-48250" }, { "category": "external", "summary": "OCPBUGS-48256", "url": "https://issues.redhat.com/browse/OCPBUGS-48256" }, { "category": "external", "summary": "OCPBUGS-48260", "url": "https://issues.redhat.com/browse/OCPBUGS-48260" }, { "category": "external", "summary": "OCPBUGS-48273", "url": "https://issues.redhat.com/browse/OCPBUGS-48273" }, { "category": "external", "summary": "OCPBUGS-48276", "url": "https://issues.redhat.com/browse/OCPBUGS-48276" }, { "category": "external", "summary": "OCPBUGS-48286", "url": "https://issues.redhat.com/browse/OCPBUGS-48286" }, { "category": "external", "summary": "OCPBUGS-48292", "url": "https://issues.redhat.com/browse/OCPBUGS-48292" }, { "category": "external", "summary": "OCPBUGS-48312", "url": "https://issues.redhat.com/browse/OCPBUGS-48312" }, { "category": "external", "summary": "OCPBUGS-48320", "url": "https://issues.redhat.com/browse/OCPBUGS-48320" }, { "category": "external", "summary": "OCPBUGS-48324", "url": "https://issues.redhat.com/browse/OCPBUGS-48324" }, { "category": "external", "summary": "OCPBUGS-48334", "url": "https://issues.redhat.com/browse/OCPBUGS-48334" }, { "category": "external", "summary": "OCPBUGS-48340", "url": "https://issues.redhat.com/browse/OCPBUGS-48340" }, { "category": "external", "summary": "OCPBUGS-48364", "url": "https://issues.redhat.com/browse/OCPBUGS-48364" }, { "category": "external", "summary": "OCPBUGS-48391", "url": "https://issues.redhat.com/browse/OCPBUGS-48391" }, { "category": "external", "summary": "OCPBUGS-48402", "url": "https://issues.redhat.com/browse/OCPBUGS-48402" }, { "category": "external", "summary": "OCPBUGS-48404", "url": "https://issues.redhat.com/browse/OCPBUGS-48404" }, { "category": "external", "summary": "OCPBUGS-48406", "url": "https://issues.redhat.com/browse/OCPBUGS-48406" }, { "category": "external", "summary": "OCPBUGS-48408", "url": "https://issues.redhat.com/browse/OCPBUGS-48408" }, { "category": "external", "summary": "OCPBUGS-48413", "url": "https://issues.redhat.com/browse/OCPBUGS-48413" }, { "category": "external", "summary": "OCPBUGS-48425", "url": "https://issues.redhat.com/browse/OCPBUGS-48425" }, { "category": "external", "summary": "OCPBUGS-48437", "url": "https://issues.redhat.com/browse/OCPBUGS-48437" }, { "category": "external", "summary": "OCPBUGS-48440", "url": "https://issues.redhat.com/browse/OCPBUGS-48440" }, { "category": "external", "summary": "OCPBUGS-48449", "url": "https://issues.redhat.com/browse/OCPBUGS-48449" }, { "category": "external", "summary": "OCPBUGS-48450", "url": "https://issues.redhat.com/browse/OCPBUGS-48450" }, { "category": "external", "summary": "OCPBUGS-48468", "url": "https://issues.redhat.com/browse/OCPBUGS-48468" }, { "category": "external", "summary": "OCPBUGS-48469", "url": "https://issues.redhat.com/browse/OCPBUGS-48469" }, { "category": "external", "summary": "OCPBUGS-48481", "url": "https://issues.redhat.com/browse/OCPBUGS-48481" }, { "category": "external", "summary": "OCPBUGS-48486", "url": "https://issues.redhat.com/browse/OCPBUGS-48486" }, { "category": "external", "summary": "OCPBUGS-48491", "url": "https://issues.redhat.com/browse/OCPBUGS-48491" }, { "category": "external", "summary": "OCPBUGS-48506", "url": "https://issues.redhat.com/browse/OCPBUGS-48506" }, { "category": "external", "summary": "OCPBUGS-48507", "url": "https://issues.redhat.com/browse/OCPBUGS-48507" }, { "category": "external", "summary": "OCPBUGS-48510", "url": "https://issues.redhat.com/browse/OCPBUGS-48510" }, { "category": "external", "summary": "OCPBUGS-48513", "url": "https://issues.redhat.com/browse/OCPBUGS-48513" }, { "category": "external", "summary": "OCPBUGS-48530", "url": "https://issues.redhat.com/browse/OCPBUGS-48530" }, { "category": "external", "summary": "OCPBUGS-48532", "url": "https://issues.redhat.com/browse/OCPBUGS-48532" }, { "category": "external", "summary": "OCPBUGS-48533", "url": "https://issues.redhat.com/browse/OCPBUGS-48533" }, { "category": "external", "summary": "OCPBUGS-48536", "url": "https://issues.redhat.com/browse/OCPBUGS-48536" }, { "category": "external", "summary": "OCPBUGS-48540", "url": "https://issues.redhat.com/browse/OCPBUGS-48540" }, { "category": "external", "summary": "OCPBUGS-48541", "url": "https://issues.redhat.com/browse/OCPBUGS-48541" }, { "category": "external", "summary": "OCPBUGS-48542", "url": "https://issues.redhat.com/browse/OCPBUGS-48542" }, { "category": "external", "summary": "OCPBUGS-48548", "url": "https://issues.redhat.com/browse/OCPBUGS-48548" }, { "category": "external", "summary": "OCPBUGS-48553", "url": "https://issues.redhat.com/browse/OCPBUGS-48553" }, { "category": "external", "summary": "OCPBUGS-48555", "url": "https://issues.redhat.com/browse/OCPBUGS-48555" }, { "category": "external", "summary": "OCPBUGS-48566", "url": "https://issues.redhat.com/browse/OCPBUGS-48566" }, { "category": "external", "summary": "OCPBUGS-48570", "url": "https://issues.redhat.com/browse/OCPBUGS-48570" }, { "category": "external", "summary": "OCPBUGS-48608", "url": "https://issues.redhat.com/browse/OCPBUGS-48608" }, { "category": "external", "summary": "OCPBUGS-48619", "url": "https://issues.redhat.com/browse/OCPBUGS-48619" }, { "category": "external", "summary": "OCPBUGS-48629", "url": "https://issues.redhat.com/browse/OCPBUGS-48629" }, { "category": "external", "summary": "OCPBUGS-48630", "url": "https://issues.redhat.com/browse/OCPBUGS-48630" }, { "category": "external", "summary": "OCPBUGS-48635", "url": "https://issues.redhat.com/browse/OCPBUGS-48635" }, { "category": "external", "summary": "OCPBUGS-48642", "url": "https://issues.redhat.com/browse/OCPBUGS-48642" }, { "category": "external", "summary": "OCPBUGS-48665", "url": "https://issues.redhat.com/browse/OCPBUGS-48665" }, { "category": "external", "summary": "OCPBUGS-48673", "url": "https://issues.redhat.com/browse/OCPBUGS-48673" }, { "category": "external", "summary": "OCPBUGS-48675", "url": "https://issues.redhat.com/browse/OCPBUGS-48675" }, { "category": "external", "summary": "OCPBUGS-48676", "url": "https://issues.redhat.com/browse/OCPBUGS-48676" }, { "category": "external", "summary": "OCPBUGS-48677", "url": "https://issues.redhat.com/browse/OCPBUGS-48677" }, { "category": "external", "summary": "OCPBUGS-48683", "url": "https://issues.redhat.com/browse/OCPBUGS-48683" }, { "category": "external", "summary": "OCPBUGS-48686", "url": "https://issues.redhat.com/browse/OCPBUGS-48686" }, { "category": "external", "summary": "OCPBUGS-48694", "url": "https://issues.redhat.com/browse/OCPBUGS-48694" }, { "category": "external", "summary": "OCPBUGS-48708", "url": "https://issues.redhat.com/browse/OCPBUGS-48708" }, { "category": "external", "summary": "OCPBUGS-48709", "url": "https://issues.redhat.com/browse/OCPBUGS-48709" }, { "category": "external", "summary": "OCPBUGS-48737", "url": "https://issues.redhat.com/browse/OCPBUGS-48737" }, { "category": "external", "summary": "OCPBUGS-48740", "url": "https://issues.redhat.com/browse/OCPBUGS-48740" }, { "category": "external", "summary": "OCPBUGS-48758", "url": "https://issues.redhat.com/browse/OCPBUGS-48758" }, { "category": "external", "summary": "OCPBUGS-48765", "url": "https://issues.redhat.com/browse/OCPBUGS-48765" }, { "category": "external", "summary": "OCPBUGS-48780", "url": "https://issues.redhat.com/browse/OCPBUGS-48780" }, { "category": "external", "summary": "OCPBUGS-48794", "url": "https://issues.redhat.com/browse/OCPBUGS-48794" }, { "category": "external", "summary": "OCPBUGS-48795", "url": "https://issues.redhat.com/browse/OCPBUGS-48795" }, { "category": "external", "summary": "OCPBUGS-48808", "url": "https://issues.redhat.com/browse/OCPBUGS-48808" }, { "category": "external", "summary": "OCPBUGS-48810", "url": "https://issues.redhat.com/browse/OCPBUGS-48810" }, { "category": "external", "summary": "OCPBUGS-48811", "url": "https://issues.redhat.com/browse/OCPBUGS-48811" }, { "category": "external", "summary": "OCPBUGS-48821", "url": "https://issues.redhat.com/browse/OCPBUGS-48821" }, { "category": "external", "summary": "OCPBUGS-48827", "url": "https://issues.redhat.com/browse/OCPBUGS-48827" }, { "category": "external", "summary": "OCPBUGS-48830", "url": "https://issues.redhat.com/browse/OCPBUGS-48830" }, { "category": "external", "summary": "OCPBUGS-49319", "url": "https://issues.redhat.com/browse/OCPBUGS-49319" }, { "category": "external", "summary": "OCPBUGS-49337", "url": "https://issues.redhat.com/browse/OCPBUGS-49337" }, { "category": "external", "summary": "OCPBUGS-49347", "url": "https://issues.redhat.com/browse/OCPBUGS-49347" }, { "category": "external", "summary": "OCPBUGS-49351", "url": "https://issues.redhat.com/browse/OCPBUGS-49351" }, { "category": "external", "summary": "OCPBUGS-49366", "url": "https://issues.redhat.com/browse/OCPBUGS-49366" }, { "category": "external", "summary": "OCPBUGS-49381", "url": "https://issues.redhat.com/browse/OCPBUGS-49381" }, { "category": "external", "summary": "OCPBUGS-49382", "url": "https://issues.redhat.com/browse/OCPBUGS-49382" }, { "category": "external", "summary": "OCPBUGS-49394", "url": "https://issues.redhat.com/browse/OCPBUGS-49394" }, { "category": "external", "summary": "OCPBUGS-49395", "url": "https://issues.redhat.com/browse/OCPBUGS-49395" }, { "category": "external", "summary": "OCPBUGS-49403", "url": "https://issues.redhat.com/browse/OCPBUGS-49403" }, { "category": "external", "summary": "OCPBUGS-49406", "url": "https://issues.redhat.com/browse/OCPBUGS-49406" }, { "category": "external", "summary": "OCPBUGS-49410", "url": "https://issues.redhat.com/browse/OCPBUGS-49410" }, { "category": "external", "summary": "OCPBUGS-49418", "url": "https://issues.redhat.com/browse/OCPBUGS-49418" }, { "category": "external", "summary": "OCPBUGS-49424", "url": "https://issues.redhat.com/browse/OCPBUGS-49424" }, { "category": "external", "summary": "OCPBUGS-49436", "url": "https://issues.redhat.com/browse/OCPBUGS-49436" }, { "category": "external", "summary": "OCPBUGS-49594", "url": "https://issues.redhat.com/browse/OCPBUGS-49594" }, { "category": "external", "summary": "OCPBUGS-49609", "url": "https://issues.redhat.com/browse/OCPBUGS-49609" }, { "category": "external", "summary": "OCPBUGS-49611", "url": "https://issues.redhat.com/browse/OCPBUGS-49611" }, { "category": "external", "summary": "OCPBUGS-49613", "url": "https://issues.redhat.com/browse/OCPBUGS-49613" }, { "category": "external", "summary": "OCPBUGS-49621", "url": "https://issues.redhat.com/browse/OCPBUGS-49621" }, { "category": "external", "summary": "OCPBUGS-49623", "url": "https://issues.redhat.com/browse/OCPBUGS-49623" }, { "category": "external", "summary": "OCPBUGS-49657", "url": "https://issues.redhat.com/browse/OCPBUGS-49657" }, { "category": "external", "summary": "OCPBUGS-49667", "url": "https://issues.redhat.com/browse/OCPBUGS-49667" }, { "category": "external", "summary": "OCPBUGS-49674", "url": "https://issues.redhat.com/browse/OCPBUGS-49674" }, { "category": "external", "summary": "OCPBUGS-49675", "url": "https://issues.redhat.com/browse/OCPBUGS-49675" }, { "category": "external", "summary": "OCPBUGS-49683", "url": "https://issues.redhat.com/browse/OCPBUGS-49683" }, { "category": "external", "summary": "OCPBUGS-49718", "url": "https://issues.redhat.com/browse/OCPBUGS-49718" }, { "category": "external", "summary": "OCPBUGS-49723", "url": "https://issues.redhat.com/browse/OCPBUGS-49723" }, { "category": "external", "summary": "OCPBUGS-49727", "url": "https://issues.redhat.com/browse/OCPBUGS-49727" }, { "category": "external", "summary": "OCPBUGS-49731", "url": "https://issues.redhat.com/browse/OCPBUGS-49731" }, { "category": "external", "summary": "OCPBUGS-49733", "url": "https://issues.redhat.com/browse/OCPBUGS-49733" }, { "category": "external", "summary": "OCPBUGS-49737", "url": "https://issues.redhat.com/browse/OCPBUGS-49737" }, { "category": "external", "summary": "OCPBUGS-49746", "url": "https://issues.redhat.com/browse/OCPBUGS-49746" }, { "category": "external", "summary": "OCPBUGS-49748", "url": "https://issues.redhat.com/browse/OCPBUGS-49748" }, { "category": "external", "summary": "OCPBUGS-49760", "url": "https://issues.redhat.com/browse/OCPBUGS-49760" }, { "category": "external", "summary": "OCPBUGS-49764", "url": "https://issues.redhat.com/browse/OCPBUGS-49764" }, { "category": "external", "summary": "OCPBUGS-49766", "url": "https://issues.redhat.com/browse/OCPBUGS-49766" }, { "category": "external", "summary": "OCPBUGS-49778", "url": "https://issues.redhat.com/browse/OCPBUGS-49778" }, { "category": "external", "summary": "OCPBUGS-49779", "url": "https://issues.redhat.com/browse/OCPBUGS-49779" }, { "category": "external", "summary": "OCPBUGS-49784", "url": "https://issues.redhat.com/browse/OCPBUGS-49784" }, { "category": "external", "summary": "OCPBUGS-49791", "url": "https://issues.redhat.com/browse/OCPBUGS-49791" }, { "category": "external", "summary": "OCPBUGS-49798", "url": "https://issues.redhat.com/browse/OCPBUGS-49798" }, { "category": "external", "summary": "OCPBUGS-49803", "url": "https://issues.redhat.com/browse/OCPBUGS-49803" }, { "category": "external", "summary": "OCPBUGS-49804", "url": "https://issues.redhat.com/browse/OCPBUGS-49804" }, { "category": "external", "summary": "OCPBUGS-49805", "url": "https://issues.redhat.com/browse/OCPBUGS-49805" }, { "category": "external", "summary": "OCPBUGS-49814", "url": "https://issues.redhat.com/browse/OCPBUGS-49814" }, { "category": "external", "summary": "OCPBUGS-49823", "url": "https://issues.redhat.com/browse/OCPBUGS-49823" }, { "category": "external", "summary": "OCPBUGS-49825", "url": "https://issues.redhat.com/browse/OCPBUGS-49825" }, { "category": "external", "summary": "OCPBUGS-49826", "url": "https://issues.redhat.com/browse/OCPBUGS-49826" }, { "category": "external", "summary": "OCPBUGS-49831", "url": "https://issues.redhat.com/browse/OCPBUGS-49831" }, { "category": "external", "summary": "OCPBUGS-49838", "url": "https://issues.redhat.com/browse/OCPBUGS-49838" }, { "category": "external", "summary": "OCPBUGS-49839", "url": "https://issues.redhat.com/browse/OCPBUGS-49839" }, { "category": "external", "summary": "OCPBUGS-49844", "url": "https://issues.redhat.com/browse/OCPBUGS-49844" }, { "category": "external", "summary": "OCPBUGS-49845", "url": "https://issues.redhat.com/browse/OCPBUGS-49845" }, { "category": "external", "summary": "OCPBUGS-49860", "url": "https://issues.redhat.com/browse/OCPBUGS-49860" }, { "category": "external", "summary": "OCPBUGS-49880", "url": "https://issues.redhat.com/browse/OCPBUGS-49880" }, { "category": "external", "summary": "OCPBUGS-49894", "url": "https://issues.redhat.com/browse/OCPBUGS-49894" }, { "category": "external", "summary": "OCPBUGS-49913", "url": "https://issues.redhat.com/browse/OCPBUGS-49913" }, { "category": "external", "summary": "OCPBUGS-49919", "url": "https://issues.redhat.com/browse/OCPBUGS-49919" }, { "category": "external", "summary": "OCPBUGS-49933", "url": "https://issues.redhat.com/browse/OCPBUGS-49933" }, { "category": "external", "summary": "OCPBUGS-49939", "url": "https://issues.redhat.com/browse/OCPBUGS-49939" }, { "category": "external", "summary": "OCPBUGS-49940", "url": "https://issues.redhat.com/browse/OCPBUGS-49940" }, { "category": "external", "summary": "OCPBUGS-49950", "url": "https://issues.redhat.com/browse/OCPBUGS-49950" }, { "category": "external", "summary": "OCPBUGS-49953", "url": "https://issues.redhat.com/browse/OCPBUGS-49953" }, { "category": "external", "summary": "OCPBUGS-49959", "url": "https://issues.redhat.com/browse/OCPBUGS-49959" }, { "category": "external", "summary": "OCPBUGS-49980", "url": "https://issues.redhat.com/browse/OCPBUGS-49980" }, { "category": "external", "summary": "OCPBUGS-49988", "url": "https://issues.redhat.com/browse/OCPBUGS-49988" }, { "category": "external", "summary": "OCPBUGS-49990", "url": "https://issues.redhat.com/browse/OCPBUGS-49990" }, { "category": "external", "summary": "OCPBUGS-49991", "url": "https://issues.redhat.com/browse/OCPBUGS-49991" }, { "category": "external", "summary": "OCPBUGS-49994", "url": "https://issues.redhat.com/browse/OCPBUGS-49994" }, { "category": "external", "summary": "OCPBUGS-49996", "url": "https://issues.redhat.com/browse/OCPBUGS-49996" }, { "category": "external", "summary": "OCPBUGS-50002", "url": "https://issues.redhat.com/browse/OCPBUGS-50002" }, { "category": "external", "summary": "OCPBUGS-50004", "url": "https://issues.redhat.com/browse/OCPBUGS-50004" }, { "category": "external", "summary": "OCPBUGS-50014", "url": "https://issues.redhat.com/browse/OCPBUGS-50014" }, { "category": "external", "summary": "OCPBUGS-50476", "url": "https://issues.redhat.com/browse/OCPBUGS-50476" }, { "category": "external", "summary": "OCPBUGS-50478", "url": "https://issues.redhat.com/browse/OCPBUGS-50478" }, { "category": "external", "summary": "OCPBUGS-50493", "url": "https://issues.redhat.com/browse/OCPBUGS-50493" }, { "category": "external", "summary": "OCPBUGS-50498", "url": "https://issues.redhat.com/browse/OCPBUGS-50498" }, { "category": "external", "summary": "OCPBUGS-50503", "url": "https://issues.redhat.com/browse/OCPBUGS-50503" }, { "category": "external", "summary": "OCPBUGS-50507", "url": "https://issues.redhat.com/browse/OCPBUGS-50507" }, { "category": "external", "summary": "OCPBUGS-50518", "url": "https://issues.redhat.com/browse/OCPBUGS-50518" }, { "category": "external", "summary": "OCPBUGS-50520", "url": "https://issues.redhat.com/browse/OCPBUGS-50520" }, { "category": "external", "summary": "OCPBUGS-50523", "url": "https://issues.redhat.com/browse/OCPBUGS-50523" }, { "category": "external", "summary": "OCPBUGS-50534", "url": "https://issues.redhat.com/browse/OCPBUGS-50534" }, { "category": "external", "summary": "OCPBUGS-50536", "url": "https://issues.redhat.com/browse/OCPBUGS-50536" }, { "category": "external", "summary": "OCPBUGS-50546", "url": "https://issues.redhat.com/browse/OCPBUGS-50546" }, { "category": "external", "summary": "OCPBUGS-50552", "url": "https://issues.redhat.com/browse/OCPBUGS-50552" }, { "category": "external", "summary": "OCPBUGS-50559", "url": "https://issues.redhat.com/browse/OCPBUGS-50559" }, { "category": "external", "summary": "OCPBUGS-50562", "url": "https://issues.redhat.com/browse/OCPBUGS-50562" }, { "category": "external", "summary": "OCPBUGS-50563", "url": "https://issues.redhat.com/browse/OCPBUGS-50563" }, { "category": "external", "summary": "OCPBUGS-50574", "url": "https://issues.redhat.com/browse/OCPBUGS-50574" }, { "category": "external", "summary": "OCPBUGS-50587", "url": "https://issues.redhat.com/browse/OCPBUGS-50587" }, { "category": "external", "summary": "OCPBUGS-50606", "url": "https://issues.redhat.com/browse/OCPBUGS-50606" }, { "category": "external", "summary": "OCPBUGS-50613", "url": "https://issues.redhat.com/browse/OCPBUGS-50613" }, { "category": "external", "summary": "OCPBUGS-50616", "url": "https://issues.redhat.com/browse/OCPBUGS-50616" }, { "category": "external", "summary": "OCPBUGS-50617", "url": "https://issues.redhat.com/browse/OCPBUGS-50617" }, { "category": "external", "summary": "OCPBUGS-50624", "url": "https://issues.redhat.com/browse/OCPBUGS-50624" }, { "category": "external", "summary": "OCPBUGS-50637", "url": "https://issues.redhat.com/browse/OCPBUGS-50637" }, { "category": "external", "summary": "OCPBUGS-50649", "url": "https://issues.redhat.com/browse/OCPBUGS-50649" }, { "category": "external", "summary": "OCPBUGS-50650", "url": "https://issues.redhat.com/browse/OCPBUGS-50650" }, { "category": "external", "summary": "OCPBUGS-50655", "url": "https://issues.redhat.com/browse/OCPBUGS-50655" }, { "category": "external", "summary": "OCPBUGS-50657", "url": "https://issues.redhat.com/browse/OCPBUGS-50657" }, { "category": "external", "summary": "OCPBUGS-50665", "url": "https://issues.redhat.com/browse/OCPBUGS-50665" }, { "category": "external", "summary": "OCPBUGS-50670", "url": "https://issues.redhat.com/browse/OCPBUGS-50670" }, { "category": "external", "summary": "OCPBUGS-50682", "url": "https://issues.redhat.com/browse/OCPBUGS-50682" }, { "category": "external", "summary": "OCPBUGS-50683", "url": "https://issues.redhat.com/browse/OCPBUGS-50683" }, { "category": "external", "summary": "OCPBUGS-50685", "url": "https://issues.redhat.com/browse/OCPBUGS-50685" }, { "category": "external", "summary": "OCPBUGS-50693", "url": "https://issues.redhat.com/browse/OCPBUGS-50693" }, { "category": "external", "summary": "OCPBUGS-50703", "url": "https://issues.redhat.com/browse/OCPBUGS-50703" }, { "category": "external", "summary": "OCPBUGS-50839", "url": "https://issues.redhat.com/browse/OCPBUGS-50839" }, { "category": "external", "summary": "OCPBUGS-50847", "url": "https://issues.redhat.com/browse/OCPBUGS-50847" }, { "category": "external", "summary": "OCPBUGS-50849", "url": "https://issues.redhat.com/browse/OCPBUGS-50849" }, { "category": "external", "summary": "OCPBUGS-50851", "url": "https://issues.redhat.com/browse/OCPBUGS-50851" }, { "category": "external", "summary": "OCPBUGS-50860", "url": "https://issues.redhat.com/browse/OCPBUGS-50860" }, { "category": "external", "summary": "OCPBUGS-50899", "url": "https://issues.redhat.com/browse/OCPBUGS-50899" }, { "category": "external", "summary": "OCPBUGS-50905", "url": "https://issues.redhat.com/browse/OCPBUGS-50905" }, { "category": "external", "summary": "OCPBUGS-50907", "url": "https://issues.redhat.com/browse/OCPBUGS-50907" }, { "category": "external", "summary": "OCPBUGS-50910", "url": "https://issues.redhat.com/browse/OCPBUGS-50910" }, { "category": "external", "summary": "OCPBUGS-50915", "url": "https://issues.redhat.com/browse/OCPBUGS-50915" }, { "category": "external", "summary": "OCPBUGS-50919", "url": "https://issues.redhat.com/browse/OCPBUGS-50919" }, { "category": "external", "summary": "OCPBUGS-50920", "url": "https://issues.redhat.com/browse/OCPBUGS-50920" }, { "category": "external", "summary": "OCPBUGS-50961", "url": "https://issues.redhat.com/browse/OCPBUGS-50961" }, { "category": "external", "summary": "OCPBUGS-50963", "url": "https://issues.redhat.com/browse/OCPBUGS-50963" }, { "category": "external", "summary": "OCPBUGS-50969", "url": "https://issues.redhat.com/browse/OCPBUGS-50969" }, { "category": "external", "summary": "OCPBUGS-50987", "url": "https://issues.redhat.com/browse/OCPBUGS-50987" }, { "category": "external", "summary": "OCPBUGS-51007", "url": "https://issues.redhat.com/browse/OCPBUGS-51007" }, { "category": "external", "summary": "OCPBUGS-51009", "url": "https://issues.redhat.com/browse/OCPBUGS-51009" }, { "category": "external", "summary": "OCPBUGS-51036", "url": "https://issues.redhat.com/browse/OCPBUGS-51036" }, { "category": "external", "summary": "OCPBUGS-51037", "url": "https://issues.redhat.com/browse/OCPBUGS-51037" }, { "category": "external", "summary": "OCPBUGS-51039", "url": "https://issues.redhat.com/browse/OCPBUGS-51039" }, { "category": "external", "summary": "OCPBUGS-51042", "url": "https://issues.redhat.com/browse/OCPBUGS-51042" }, { "category": "external", "summary": "OCPBUGS-51075", "url": "https://issues.redhat.com/browse/OCPBUGS-51075" }, { "category": "external", "summary": "OCPBUGS-51084", "url": "https://issues.redhat.com/browse/OCPBUGS-51084" }, { "category": "external", "summary": "OCPBUGS-51090", "url": "https://issues.redhat.com/browse/OCPBUGS-51090" }, { "category": "external", "summary": "OCPBUGS-51109", "url": "https://issues.redhat.com/browse/OCPBUGS-51109" }, { "category": "external", "summary": "OCPBUGS-51130", "url": "https://issues.redhat.com/browse/OCPBUGS-51130" }, { "category": "external", "summary": "OCPBUGS-51150", "url": "https://issues.redhat.com/browse/OCPBUGS-51150" }, { "category": "external", "summary": "OCPBUGS-51156", "url": "https://issues.redhat.com/browse/OCPBUGS-51156" }, { "category": "external", "summary": "OCPBUGS-51159", "url": "https://issues.redhat.com/browse/OCPBUGS-51159" }, { "category": "external", "summary": "OCPBUGS-51165", "url": "https://issues.redhat.com/browse/OCPBUGS-51165" }, { "category": "external", "summary": "OCPBUGS-51169", "url": "https://issues.redhat.com/browse/OCPBUGS-51169" }, { "category": "external", "summary": "OCPBUGS-51171", "url": "https://issues.redhat.com/browse/OCPBUGS-51171" }, { "category": "external", "summary": "OCPBUGS-51193", "url": "https://issues.redhat.com/browse/OCPBUGS-51193" }, { "category": "external", "summary": "OCPBUGS-51202", "url": "https://issues.redhat.com/browse/OCPBUGS-51202" }, { "category": "external", "summary": "OCPBUGS-51203", "url": "https://issues.redhat.com/browse/OCPBUGS-51203" }, { "category": "external", "summary": "OCPBUGS-51204", "url": "https://issues.redhat.com/browse/OCPBUGS-51204" }, { "category": "external", "summary": "OCPBUGS-51256", "url": "https://issues.redhat.com/browse/OCPBUGS-51256" }, { "category": "external", "summary": "OCPBUGS-51272", "url": "https://issues.redhat.com/browse/OCPBUGS-51272" }, { "category": "external", "summary": "OCPBUGS-51273", "url": "https://issues.redhat.com/browse/OCPBUGS-51273" }, { "category": "external", "summary": "OCPBUGS-51275", "url": "https://issues.redhat.com/browse/OCPBUGS-51275" }, { "category": "external", "summary": "OCPBUGS-51294", "url": "https://issues.redhat.com/browse/OCPBUGS-51294" }, { "category": "external", "summary": "OCPBUGS-51310", "url": "https://issues.redhat.com/browse/OCPBUGS-51310" }, { "category": "external", "summary": "OCPBUGS-51313", "url": "https://issues.redhat.com/browse/OCPBUGS-51313" }, { "category": "external", "summary": "OCPBUGS-51317", "url": "https://issues.redhat.com/browse/OCPBUGS-51317" }, { "category": "external", "summary": "OCPBUGS-51337", "url": "https://issues.redhat.com/browse/OCPBUGS-51337" }, { "category": "external", "summary": "OCPBUGS-51342", "url": "https://issues.redhat.com/browse/OCPBUGS-51342" }, { "category": "external", "summary": "OCPBUGS-51350", "url": "https://issues.redhat.com/browse/OCPBUGS-51350" }, { "category": "external", "summary": "OCPBUGS-51355", "url": "https://issues.redhat.com/browse/OCPBUGS-51355" }, { "category": "external", "summary": "OCPBUGS-51357", "url": "https://issues.redhat.com/browse/OCPBUGS-51357" }, { "category": "external", "summary": "OCPBUGS-51372", "url": "https://issues.redhat.com/browse/OCPBUGS-51372" }, { "category": "external", "summary": "OCPBUGS-51373", "url": "https://issues.redhat.com/browse/OCPBUGS-51373" }, { "category": "external", "summary": "OCPBUGS-51376", "url": "https://issues.redhat.com/browse/OCPBUGS-51376" }, { "category": "external", "summary": "OCPBUGS-51378", "url": "https://issues.redhat.com/browse/OCPBUGS-51378" }, { "category": "external", "summary": "OCPBUGS-51379", "url": "https://issues.redhat.com/browse/OCPBUGS-51379" }, { "category": "external", "summary": "OCPBUGS-51864", "url": "https://issues.redhat.com/browse/OCPBUGS-51864" }, { "category": "external", "summary": "OCPBUGS-52161", "url": "https://issues.redhat.com/browse/OCPBUGS-52161" }, { "category": "external", "summary": "OCPBUGS-52164", "url": "https://issues.redhat.com/browse/OCPBUGS-52164" }, { "category": "external", "summary": "OCPBUGS-52166", "url": "https://issues.redhat.com/browse/OCPBUGS-52166" }, { "category": "external", "summary": "OCPBUGS-52180", "url": "https://issues.redhat.com/browse/OCPBUGS-52180" }, { "category": "external", "summary": "OCPBUGS-52190", "url": "https://issues.redhat.com/browse/OCPBUGS-52190" }, { "category": "external", "summary": "OCPBUGS-52192", "url": "https://issues.redhat.com/browse/OCPBUGS-52192" }, { "category": "external", "summary": "OCPBUGS-52203", "url": "https://issues.redhat.com/browse/OCPBUGS-52203" }, { "category": "external", "summary": "OCPBUGS-52214", "url": "https://issues.redhat.com/browse/OCPBUGS-52214" }, { "category": "external", "summary": "OCPBUGS-52223", "url": "https://issues.redhat.com/browse/OCPBUGS-52223" }, { "category": "external", "summary": "OCPBUGS-52228", "url": "https://issues.redhat.com/browse/OCPBUGS-52228" }, { "category": "external", "summary": "OCPBUGS-52258", "url": "https://issues.redhat.com/browse/OCPBUGS-52258" }, { "category": "external", "summary": "OCPBUGS-52278", "url": "https://issues.redhat.com/browse/OCPBUGS-52278" }, { "category": "external", "summary": "OCPBUGS-52280", "url": "https://issues.redhat.com/browse/OCPBUGS-52280" }, { "category": "external", "summary": "OCPBUGS-52285", "url": "https://issues.redhat.com/browse/OCPBUGS-52285" }, { "category": "external", "summary": "OCPBUGS-52293", "url": "https://issues.redhat.com/browse/OCPBUGS-52293" }, { "category": "external", "summary": "OCPBUGS-52298", "url": "https://issues.redhat.com/browse/OCPBUGS-52298" }, { "category": "external", "summary": "OCPBUGS-52316", "url": "https://issues.redhat.com/browse/OCPBUGS-52316" }, { "category": "external", "summary": "OCPBUGS-52323", "url": "https://issues.redhat.com/browse/OCPBUGS-52323" }, { "category": "external", "summary": "OCPBUGS-52325", "url": "https://issues.redhat.com/browse/OCPBUGS-52325" }, { "category": "external", "summary": "OCPBUGS-52331", "url": "https://issues.redhat.com/browse/OCPBUGS-52331" }, { "category": "external", "summary": "OCPBUGS-52340", "url": "https://issues.redhat.com/browse/OCPBUGS-52340" }, { "category": "external", "summary": "OCPBUGS-52349", "url": "https://issues.redhat.com/browse/OCPBUGS-52349" }, { "category": "external", "summary": "OCPBUGS-52352", "url": "https://issues.redhat.com/browse/OCPBUGS-52352" }, { "category": "external", "summary": "OCPBUGS-52356", "url": "https://issues.redhat.com/browse/OCPBUGS-52356" }, { "category": "external", "summary": "OCPBUGS-52358", "url": "https://issues.redhat.com/browse/OCPBUGS-52358" }, { "category": "external", "summary": "OCPBUGS-52363", "url": "https://issues.redhat.com/browse/OCPBUGS-52363" }, { "category": "external", "summary": "OCPBUGS-52367", "url": "https://issues.redhat.com/browse/OCPBUGS-52367" }, { "category": "external", "summary": "OCPBUGS-52410", "url": "https://issues.redhat.com/browse/OCPBUGS-52410" }, { "category": "external", "summary": "OCPBUGS-52415", "url": "https://issues.redhat.com/browse/OCPBUGS-52415" }, { "category": "external", "summary": "OCPBUGS-52424", "url": "https://issues.redhat.com/browse/OCPBUGS-52424" }, { "category": "external", "summary": "OCPBUGS-52454", "url": "https://issues.redhat.com/browse/OCPBUGS-52454" }, { "category": "external", "summary": "OCPBUGS-52464", "url": "https://issues.redhat.com/browse/OCPBUGS-52464" }, { "category": "external", "summary": "OCPBUGS-52471", "url": "https://issues.redhat.com/browse/OCPBUGS-52471" }, { "category": "external", "summary": "OCPBUGS-52473", "url": "https://issues.redhat.com/browse/OCPBUGS-52473" }, { "category": "external", "summary": "OCPBUGS-52474", "url": "https://issues.redhat.com/browse/OCPBUGS-52474" }, { "category": "external", "summary": "OCPBUGS-52477", "url": "https://issues.redhat.com/browse/OCPBUGS-52477" }, { "category": "external", "summary": "OCPBUGS-52486", "url": "https://issues.redhat.com/browse/OCPBUGS-52486" }, { "category": "external", "summary": "OCPBUGS-52489", "url": "https://issues.redhat.com/browse/OCPBUGS-52489" }, { "category": "external", "summary": "OCPBUGS-52504", "url": "https://issues.redhat.com/browse/OCPBUGS-52504" }, { "category": "external", "summary": "OCPBUGS-52569", "url": "https://issues.redhat.com/browse/OCPBUGS-52569" }, { "category": "external", "summary": "OCPBUGS-52588", "url": "https://issues.redhat.com/browse/OCPBUGS-52588" }, { "category": "external", "summary": "OCPBUGS-52589", "url": "https://issues.redhat.com/browse/OCPBUGS-52589" }, { "category": "external", "summary": "OCPBUGS-52654", "url": "https://issues.redhat.com/browse/OCPBUGS-52654" }, { "category": "external", "summary": "OCPBUGS-52655", "url": "https://issues.redhat.com/browse/OCPBUGS-52655" }, { "category": "external", "summary": "OCPBUGS-52658", "url": "https://issues.redhat.com/browse/OCPBUGS-52658" }, { "category": "external", "summary": "OCPBUGS-52661", "url": "https://issues.redhat.com/browse/OCPBUGS-52661" }, { "category": "external", "summary": "OCPBUGS-52827", "url": "https://issues.redhat.com/browse/OCPBUGS-52827" }, { "category": "external", "summary": "OCPBUGS-52848", "url": "https://issues.redhat.com/browse/OCPBUGS-52848" }, { "category": "external", "summary": "OCPBUGS-52864", "url": "https://issues.redhat.com/browse/OCPBUGS-52864" }, { "category": "external", "summary": "OCPBUGS-52938", "url": "https://issues.redhat.com/browse/OCPBUGS-52938" }, { "category": "external", "summary": "OCPBUGS-52948", "url": "https://issues.redhat.com/browse/OCPBUGS-52948" }, { "category": "external", "summary": "OCPBUGS-52959", "url": "https://issues.redhat.com/browse/OCPBUGS-52959" }, { "category": "external", "summary": "OCPBUGS-52960", "url": "https://issues.redhat.com/browse/OCPBUGS-52960" }, { "category": "external", "summary": "OCPBUGS-52964", "url": "https://issues.redhat.com/browse/OCPBUGS-52964" }, { "category": "external", "summary": "OCPBUGS-52972", "url": "https://issues.redhat.com/browse/OCPBUGS-52972" }, { "category": "external", "summary": "OCPBUGS-52978", "url": "https://issues.redhat.com/browse/OCPBUGS-52978" }, { "category": "external", "summary": "OCPBUGS-52983", "url": "https://issues.redhat.com/browse/OCPBUGS-52983" }, { "category": "external", "summary": "OCPBUGS-52984", "url": "https://issues.redhat.com/browse/OCPBUGS-52984" }, { "category": "external", "summary": "OCPBUGS-52985", "url": "https://issues.redhat.com/browse/OCPBUGS-52985" }, { "category": "external", "summary": "OCPBUGS-52994", "url": "https://issues.redhat.com/browse/OCPBUGS-52994" }, { "category": "external", "summary": "OCPBUGS-53014", "url": "https://issues.redhat.com/browse/OCPBUGS-53014" }, { "category": "external", "summary": "OCPBUGS-53019", "url": "https://issues.redhat.com/browse/OCPBUGS-53019" }, { "category": "external", "summary": "OCPBUGS-53025", "url": "https://issues.redhat.com/browse/OCPBUGS-53025" }, { "category": "external", "summary": "OCPBUGS-53030", "url": "https://issues.redhat.com/browse/OCPBUGS-53030" }, { "category": "external", "summary": "OCPBUGS-53047", "url": "https://issues.redhat.com/browse/OCPBUGS-53047" }, { "category": "external", "summary": "OCPBUGS-53050", "url": "https://issues.redhat.com/browse/OCPBUGS-53050" }, { "category": "external", "summary": "OCPBUGS-53052", "url": "https://issues.redhat.com/browse/OCPBUGS-53052" }, { "category": "external", "summary": "OCPBUGS-53057", "url": "https://issues.redhat.com/browse/OCPBUGS-53057" }, { "category": "external", "summary": "OCPBUGS-53059", "url": "https://issues.redhat.com/browse/OCPBUGS-53059" }, { "category": "external", "summary": "OCPBUGS-53065", "url": "https://issues.redhat.com/browse/OCPBUGS-53065" }, { "category": "external", "summary": "OCPBUGS-53067", "url": "https://issues.redhat.com/browse/OCPBUGS-53067" }, { "category": "external", "summary": "OCPBUGS-53085", "url": "https://issues.redhat.com/browse/OCPBUGS-53085" }, { "category": "external", "summary": "OCPBUGS-53087", "url": "https://issues.redhat.com/browse/OCPBUGS-53087" }, { "category": "external", "summary": "OCPBUGS-53103", "url": "https://issues.redhat.com/browse/OCPBUGS-53103" }, { "category": "external", "summary": "OCPBUGS-53106", "url": "https://issues.redhat.com/browse/OCPBUGS-53106" }, { "category": "external", "summary": "OCPBUGS-53118", "url": "https://issues.redhat.com/browse/OCPBUGS-53118" }, { "category": "external", "summary": "OCPBUGS-53119", "url": "https://issues.redhat.com/browse/OCPBUGS-53119" }, { "category": "external", "summary": "OCPBUGS-53140", "url": "https://issues.redhat.com/browse/OCPBUGS-53140" }, { "category": "external", "summary": "OCPBUGS-53164", "url": "https://issues.redhat.com/browse/OCPBUGS-53164" }, { "category": "external", "summary": "OCPBUGS-53167", "url": "https://issues.redhat.com/browse/OCPBUGS-53167" }, { "category": "external", "summary": "OCPBUGS-53173", "url": "https://issues.redhat.com/browse/OCPBUGS-53173" }, { "category": "external", "summary": "OCPBUGS-53180", "url": "https://issues.redhat.com/browse/OCPBUGS-53180" }, { "category": "external", "summary": "OCPBUGS-53183", "url": "https://issues.redhat.com/browse/OCPBUGS-53183" }, { "category": "external", "summary": "OCPBUGS-53201", "url": "https://issues.redhat.com/browse/OCPBUGS-53201" }, { "category": "external", "summary": "OCPBUGS-53206", "url": "https://issues.redhat.com/browse/OCPBUGS-53206" }, { "category": "external", "summary": "OCPBUGS-53227", "url": "https://issues.redhat.com/browse/OCPBUGS-53227" }, { "category": "external", "summary": "OCPBUGS-53245", "url": "https://issues.redhat.com/browse/OCPBUGS-53245" }, { "category": "external", "summary": "OCPBUGS-53247", "url": "https://issues.redhat.com/browse/OCPBUGS-53247" }, { "category": "external", "summary": "OCPBUGS-53258", "url": "https://issues.redhat.com/browse/OCPBUGS-53258" }, { "category": "external", "summary": "OCPBUGS-53261", "url": "https://issues.redhat.com/browse/OCPBUGS-53261" }, { "category": "external", "summary": "OCPBUGS-53263", "url": "https://issues.redhat.com/browse/OCPBUGS-53263" }, { "category": "external", "summary": "OCPBUGS-53280", "url": "https://issues.redhat.com/browse/OCPBUGS-53280" }, { "category": "external", "summary": "OCPBUGS-53303", "url": "https://issues.redhat.com/browse/OCPBUGS-53303" }, { "category": "external", "summary": "OCPBUGS-53309", "url": "https://issues.redhat.com/browse/OCPBUGS-53309" }, { "category": "external", "summary": "OCPBUGS-53385", "url": "https://issues.redhat.com/browse/OCPBUGS-53385" }, { "category": "external", "summary": "OCPBUGS-53389", "url": "https://issues.redhat.com/browse/OCPBUGS-53389" }, { "category": "external", "summary": "OCPBUGS-53397", "url": "https://issues.redhat.com/browse/OCPBUGS-53397" }, { "category": "external", "summary": "OCPBUGS-53403", "url": "https://issues.redhat.com/browse/OCPBUGS-53403" }, { "category": "external", "summary": "OCPBUGS-53408", "url": "https://issues.redhat.com/browse/OCPBUGS-53408" }, { "category": "external", "summary": "OCPBUGS-53412", "url": "https://issues.redhat.com/browse/OCPBUGS-53412" }, { "category": "external", "summary": "OCPBUGS-53425", "url": "https://issues.redhat.com/browse/OCPBUGS-53425" }, { "category": "external", "summary": "OCPBUGS-53439", "url": "https://issues.redhat.com/browse/OCPBUGS-53439" }, { "category": "external", "summary": "OCPBUGS-53443", "url": "https://issues.redhat.com/browse/OCPBUGS-53443" }, { "category": "external", "summary": "OCPBUGS-53446", "url": "https://issues.redhat.com/browse/OCPBUGS-53446" }, { "category": "external", "summary": "OCPBUGS-53451", "url": "https://issues.redhat.com/browse/OCPBUGS-53451" }, { "category": "external", "summary": "OCPBUGS-53452", "url": "https://issues.redhat.com/browse/OCPBUGS-53452" }, { "category": "external", "summary": "OCPBUGS-53462", "url": "https://issues.redhat.com/browse/OCPBUGS-53462" }, { "category": "external", "summary": "OCPBUGS-53465", "url": "https://issues.redhat.com/browse/OCPBUGS-53465" }, { "category": "external", "summary": "OCPBUGS-53466", "url": "https://issues.redhat.com/browse/OCPBUGS-53466" }, { "category": "external", "summary": "OCPBUGS-54149", "url": "https://issues.redhat.com/browse/OCPBUGS-54149" }, { "category": "external", "summary": "OCPBUGS-54153", "url": "https://issues.redhat.com/browse/OCPBUGS-54153" }, { "category": "external", "summary": "OCPBUGS-54161", "url": "https://issues.redhat.com/browse/OCPBUGS-54161" }, { "category": "external", "summary": "OCPBUGS-54168", "url": "https://issues.redhat.com/browse/OCPBUGS-54168" }, { "category": "external", "summary": "OCPBUGS-54175", "url": "https://issues.redhat.com/browse/OCPBUGS-54175" }, { "category": "external", "summary": "OCPBUGS-54178", "url": "https://issues.redhat.com/browse/OCPBUGS-54178" }, { "category": "external", "summary": "OCPBUGS-54180", "url": "https://issues.redhat.com/browse/OCPBUGS-54180" }, { "category": "external", "summary": "OCPBUGS-54199", "url": "https://issues.redhat.com/browse/OCPBUGS-54199" }, { "category": "external", "summary": "OCPBUGS-54216", "url": "https://issues.redhat.com/browse/OCPBUGS-54216" }, { "category": "external", "summary": "OCPBUGS-54217", "url": "https://issues.redhat.com/browse/OCPBUGS-54217" }, { "category": "external", "summary": "OCPBUGS-54223", "url": "https://issues.redhat.com/browse/OCPBUGS-54223" }, { "category": "external", "summary": "OCPBUGS-54225", "url": "https://issues.redhat.com/browse/OCPBUGS-54225" }, { "category": "external", "summary": "OCPBUGS-54230", "url": "https://issues.redhat.com/browse/OCPBUGS-54230" }, { "category": "external", "summary": "OCPBUGS-54231", "url": "https://issues.redhat.com/browse/OCPBUGS-54231" }, { "category": "external", "summary": "OCPBUGS-54232", "url": "https://issues.redhat.com/browse/OCPBUGS-54232" }, { "category": "external", "summary": "OCPBUGS-54238", "url": "https://issues.redhat.com/browse/OCPBUGS-54238" }, { "category": "external", "summary": "OCPBUGS-54245", "url": "https://issues.redhat.com/browse/OCPBUGS-54245" }, { "category": "external", "summary": "OCPBUGS-54265", "url": "https://issues.redhat.com/browse/OCPBUGS-54265" }, { "category": "external", "summary": "OCPBUGS-54272", "url": "https://issues.redhat.com/browse/OCPBUGS-54272" }, { "category": "external", "summary": "OCPBUGS-54292", "url": "https://issues.redhat.com/browse/OCPBUGS-54292" }, { "category": "external", "summary": "OCPBUGS-54295", "url": "https://issues.redhat.com/browse/OCPBUGS-54295" }, { "category": "external", "summary": "OCPBUGS-54309", "url": "https://issues.redhat.com/browse/OCPBUGS-54309" }, { "category": "external", "summary": "OCPBUGS-54328", "url": "https://issues.redhat.com/browse/OCPBUGS-54328" }, { "category": "external", "summary": "OCPBUGS-54336", "url": "https://issues.redhat.com/browse/OCPBUGS-54336" }, { "category": "external", "summary": "OCPBUGS-54373", "url": "https://issues.redhat.com/browse/OCPBUGS-54373" }, { "category": "external", "summary": "OCPBUGS-54382", "url": "https://issues.redhat.com/browse/OCPBUGS-54382" }, { "category": "external", "summary": "OCPBUGS-54384", "url": "https://issues.redhat.com/browse/OCPBUGS-54384" }, { "category": "external", "summary": "OCPBUGS-54407", "url": "https://issues.redhat.com/browse/OCPBUGS-54407" }, { "category": "external", "summary": "OCPBUGS-54422", "url": "https://issues.redhat.com/browse/OCPBUGS-54422" }, { "category": "external", "summary": "OCPBUGS-54427", "url": "https://issues.redhat.com/browse/OCPBUGS-54427" }, { "category": "external", "summary": "OCPBUGS-54430", "url": "https://issues.redhat.com/browse/OCPBUGS-54430" }, { "category": "external", "summary": "OCPBUGS-54431", "url": "https://issues.redhat.com/browse/OCPBUGS-54431" }, { "category": "external", "summary": "OCPBUGS-54436", "url": "https://issues.redhat.com/browse/OCPBUGS-54436" }, { "category": "external", "summary": "OCPBUGS-54439", "url": "https://issues.redhat.com/browse/OCPBUGS-54439" }, { "category": "external", "summary": "OCPBUGS-54447", "url": "https://issues.redhat.com/browse/OCPBUGS-54447" }, { "category": "external", "summary": "OCPBUGS-54461", "url": "https://issues.redhat.com/browse/OCPBUGS-54461" }, { "category": "external", "summary": "OCPBUGS-54472", "url": "https://issues.redhat.com/browse/OCPBUGS-54472" }, { "category": "external", "summary": "OCPBUGS-54477", "url": "https://issues.redhat.com/browse/OCPBUGS-54477" }, { "category": "external", "summary": "OCPBUGS-54482", "url": "https://issues.redhat.com/browse/OCPBUGS-54482" }, { "category": "external", "summary": "OCPBUGS-54485", "url": "https://issues.redhat.com/browse/OCPBUGS-54485" }, { "category": "external", "summary": "OCPBUGS-54492", "url": "https://issues.redhat.com/browse/OCPBUGS-54492" }, { "category": "external", "summary": "OCPBUGS-54516", "url": "https://issues.redhat.com/browse/OCPBUGS-54516" }, { "category": "external", "summary": "OCPBUGS-54533", "url": "https://issues.redhat.com/browse/OCPBUGS-54533" }, { "category": "external", "summary": "OCPBUGS-54536", "url": "https://issues.redhat.com/browse/OCPBUGS-54536" }, { "category": "external", "summary": "OCPBUGS-54540", "url": "https://issues.redhat.com/browse/OCPBUGS-54540" }, { "category": "external", "summary": "OCPBUGS-54541", "url": "https://issues.redhat.com/browse/OCPBUGS-54541" }, { "category": "external", "summary": "OCPBUGS-54567", "url": "https://issues.redhat.com/browse/OCPBUGS-54567" }, { "category": "external", "summary": "OCPBUGS-54568", "url": "https://issues.redhat.com/browse/OCPBUGS-54568" }, { "category": "external", "summary": "OCPBUGS-54570", "url": "https://issues.redhat.com/browse/OCPBUGS-54570" }, { "category": "external", "summary": "OCPBUGS-54577", "url": "https://issues.redhat.com/browse/OCPBUGS-54577" }, { "category": "external", "summary": "OCPBUGS-54589", "url": "https://issues.redhat.com/browse/OCPBUGS-54589" }, { "category": "external", "summary": "OCPBUGS-54590", "url": "https://issues.redhat.com/browse/OCPBUGS-54590" }, { "category": "external", "summary": "OCPBUGS-54591", "url": "https://issues.redhat.com/browse/OCPBUGS-54591" }, { "category": "external", "summary": "OCPBUGS-54592", "url": "https://issues.redhat.com/browse/OCPBUGS-54592" }, { "category": "external", "summary": "OCPBUGS-54601", "url": "https://issues.redhat.com/browse/OCPBUGS-54601" }, { "category": "external", "summary": "OCPBUGS-54602", "url": "https://issues.redhat.com/browse/OCPBUGS-54602" }, { "category": "external", "summary": "OCPBUGS-54606", "url": "https://issues.redhat.com/browse/OCPBUGS-54606" }, { "category": "external", "summary": "OCPBUGS-54608", "url": "https://issues.redhat.com/browse/OCPBUGS-54608" }, { "category": "external", "summary": "OCPBUGS-54611", "url": "https://issues.redhat.com/browse/OCPBUGS-54611" }, { "category": "external", "summary": "OCPBUGS-54617", "url": "https://issues.redhat.com/browse/OCPBUGS-54617" }, { "category": "external", "summary": "OCPBUGS-54638", "url": "https://issues.redhat.com/browse/OCPBUGS-54638" }, { "category": "external", "summary": "OCPBUGS-54650", "url": "https://issues.redhat.com/browse/OCPBUGS-54650" }, { "category": "external", "summary": "OCPBUGS-54651", "url": "https://issues.redhat.com/browse/OCPBUGS-54651" }, { "category": "external", "summary": "OCPBUGS-54653", "url": "https://issues.redhat.com/browse/OCPBUGS-54653" }, { "category": "external", "summary": "OCPBUGS-54656", "url": "https://issues.redhat.com/browse/OCPBUGS-54656" }, { "category": "external", "summary": "OCPBUGS-54657", "url": "https://issues.redhat.com/browse/OCPBUGS-54657" }, { "category": "external", "summary": "OCPBUGS-54661", "url": "https://issues.redhat.com/browse/OCPBUGS-54661" }, { "category": "external", "summary": "OCPBUGS-54662", "url": "https://issues.redhat.com/browse/OCPBUGS-54662" }, { "category": "external", "summary": "OCPBUGS-54666", "url": "https://issues.redhat.com/browse/OCPBUGS-54666" }, { "category": "external", "summary": "OCPBUGS-54669", "url": "https://issues.redhat.com/browse/OCPBUGS-54669" }, { "category": "external", "summary": "OCPBUGS-54670", "url": "https://issues.redhat.com/browse/OCPBUGS-54670" }, { "category": "external", "summary": "OCPBUGS-54676", "url": "https://issues.redhat.com/browse/OCPBUGS-54676" }, { "category": "external", "summary": "OCPBUGS-54684", "url": "https://issues.redhat.com/browse/OCPBUGS-54684" }, { "category": "external", "summary": "OCPBUGS-54688", "url": "https://issues.redhat.com/browse/OCPBUGS-54688" }, { "category": "external", "summary": "OCPBUGS-54700", "url": "https://issues.redhat.com/browse/OCPBUGS-54700" }, { "category": "external", "summary": "OCPBUGS-54733", "url": "https://issues.redhat.com/browse/OCPBUGS-54733" }, { "category": "external", "summary": "OCPBUGS-54781", "url": "https://issues.redhat.com/browse/OCPBUGS-54781" }, { "category": "external", "summary": "OCPBUGS-54810", "url": "https://issues.redhat.com/browse/OCPBUGS-54810" }, { "category": "external", "summary": "OCPBUGS-54819", "url": "https://issues.redhat.com/browse/OCPBUGS-54819" }, { "category": "external", "summary": "OCPBUGS-54833", "url": "https://issues.redhat.com/browse/OCPBUGS-54833" }, { "category": "external", "summary": "OCPBUGS-54837", "url": "https://issues.redhat.com/browse/OCPBUGS-54837" }, { "category": "external", "summary": "OCPBUGS-54863", "url": "https://issues.redhat.com/browse/OCPBUGS-54863" }, { "category": "external", "summary": "OCPBUGS-54867", "url": "https://issues.redhat.com/browse/OCPBUGS-54867" }, { "category": "external", "summary": "OCPBUGS-54872", "url": "https://issues.redhat.com/browse/OCPBUGS-54872" }, { "category": "external", "summary": "OCPBUGS-54877", "url": "https://issues.redhat.com/browse/OCPBUGS-54877" }, { "category": "external", "summary": "OCPBUGS-54878", "url": "https://issues.redhat.com/browse/OCPBUGS-54878" }, { "category": "external", "summary": "OCPBUGS-54886", "url": "https://issues.redhat.com/browse/OCPBUGS-54886" }, { "category": "external", "summary": "OCPBUGS-54891", "url": "https://issues.redhat.com/browse/OCPBUGS-54891" }, { "category": "external", "summary": "OCPBUGS-54902", "url": "https://issues.redhat.com/browse/OCPBUGS-54902" }, { "category": "external", "summary": "OCPBUGS-54906", "url": "https://issues.redhat.com/browse/OCPBUGS-54906" }, { "category": "external", "summary": "OCPBUGS-54915", "url": "https://issues.redhat.com/browse/OCPBUGS-54915" }, { "category": "external", "summary": "OCPBUGS-54916", "url": "https://issues.redhat.com/browse/OCPBUGS-54916" }, { "category": "external", "summary": "OCPBUGS-54951", "url": "https://issues.redhat.com/browse/OCPBUGS-54951" }, { "category": "external", "summary": "OCPBUGS-54963", "url": "https://issues.redhat.com/browse/OCPBUGS-54963" }, { "category": "external", "summary": "OCPBUGS-54967", "url": "https://issues.redhat.com/browse/OCPBUGS-54967" }, { "category": "external", "summary": "OCPBUGS-54970", "url": "https://issues.redhat.com/browse/OCPBUGS-54970" }, { "category": "external", "summary": "OCPBUGS-54972", "url": "https://issues.redhat.com/browse/OCPBUGS-54972" }, { "category": "external", "summary": "OCPBUGS-54976", "url": "https://issues.redhat.com/browse/OCPBUGS-54976" }, { "category": "external", "summary": "OCPBUGS-54984", "url": "https://issues.redhat.com/browse/OCPBUGS-54984" }, { "category": "external", "summary": "OCPBUGS-54989", "url": "https://issues.redhat.com/browse/OCPBUGS-54989" }, { "category": "external", "summary": "OCPBUGS-55017", "url": "https://issues.redhat.com/browse/OCPBUGS-55017" }, { "category": "external", "summary": "OCPBUGS-55018", "url": "https://issues.redhat.com/browse/OCPBUGS-55018" }, { "category": "external", "summary": "OCPBUGS-55025", "url": "https://issues.redhat.com/browse/OCPBUGS-55025" }, { "category": "external", "summary": "OCPBUGS-55038", "url": "https://issues.redhat.com/browse/OCPBUGS-55038" }, { "category": "external", "summary": "OCPBUGS-55039", "url": "https://issues.redhat.com/browse/OCPBUGS-55039" }, { "category": "external", "summary": "OCPBUGS-55043", "url": "https://issues.redhat.com/browse/OCPBUGS-55043" }, { "category": "external", "summary": "OCPBUGS-55047", "url": "https://issues.redhat.com/browse/OCPBUGS-55047" }, { "category": "external", "summary": "OCPBUGS-55052", "url": "https://issues.redhat.com/browse/OCPBUGS-55052" }, { "category": "external", "summary": "OCPBUGS-55057", "url": "https://issues.redhat.com/browse/OCPBUGS-55057" }, { "category": "external", "summary": "OCPBUGS-55063", "url": "https://issues.redhat.com/browse/OCPBUGS-55063" }, { "category": "external", "summary": "OCPBUGS-55068", "url": "https://issues.redhat.com/browse/OCPBUGS-55068" }, { "category": "external", "summary": "OCPBUGS-55082", "url": "https://issues.redhat.com/browse/OCPBUGS-55082" }, { "category": "external", "summary": "OCPBUGS-55083", "url": "https://issues.redhat.com/browse/OCPBUGS-55083" }, { "category": "external", "summary": "OCPBUGS-55084", "url": "https://issues.redhat.com/browse/OCPBUGS-55084" }, { "category": "external", "summary": "OCPBUGS-55085", "url": "https://issues.redhat.com/browse/OCPBUGS-55085" }, { "category": "external", "summary": "OCPBUGS-55090", "url": "https://issues.redhat.com/browse/OCPBUGS-55090" }, { "category": "external", "summary": "OCPBUGS-55091", "url": "https://issues.redhat.com/browse/OCPBUGS-55091" }, { "category": "external", "summary": "OCPBUGS-55092", "url": "https://issues.redhat.com/browse/OCPBUGS-55092" }, { "category": "external", "summary": "OCPBUGS-55115", "url": "https://issues.redhat.com/browse/OCPBUGS-55115" }, { "category": "external", "summary": "OCPBUGS-55132", "url": "https://issues.redhat.com/browse/OCPBUGS-55132" }, { "category": "external", "summary": "OCPBUGS-55144", "url": "https://issues.redhat.com/browse/OCPBUGS-55144" }, { "category": "external", "summary": "OCPBUGS-55175", "url": "https://issues.redhat.com/browse/OCPBUGS-55175" }, { "category": "external", "summary": "OCPBUGS-55204", "url": "https://issues.redhat.com/browse/OCPBUGS-55204" }, { "category": "external", "summary": "OCPBUGS-55214", "url": "https://issues.redhat.com/browse/OCPBUGS-55214" }, { "category": "external", "summary": "OCPBUGS-55231", "url": "https://issues.redhat.com/browse/OCPBUGS-55231" }, { "category": "external", "summary": "OCPBUGS-55234", "url": "https://issues.redhat.com/browse/OCPBUGS-55234" }, { "category": "external", "summary": "OCPBUGS-55241", "url": "https://issues.redhat.com/browse/OCPBUGS-55241" }, { "category": "external", "summary": "OCPBUGS-55252", "url": "https://issues.redhat.com/browse/OCPBUGS-55252" }, { "category": "external", "summary": "OCPBUGS-55265", "url": "https://issues.redhat.com/browse/OCPBUGS-55265" }, { "category": "external", "summary": "OCPBUGS-55284", "url": "https://issues.redhat.com/browse/OCPBUGS-55284" }, { "category": "external", "summary": "OCPBUGS-55300", "url": "https://issues.redhat.com/browse/OCPBUGS-55300" }, { "category": "external", "summary": "OCPBUGS-55315", "url": "https://issues.redhat.com/browse/OCPBUGS-55315" }, { "category": "external", "summary": "OCPBUGS-55324", "url": "https://issues.redhat.com/browse/OCPBUGS-55324" }, { "category": "external", "summary": "OCPBUGS-55342", "url": "https://issues.redhat.com/browse/OCPBUGS-55342" }, { "category": "external", "summary": "OCPBUGS-55349", "url": "https://issues.redhat.com/browse/OCPBUGS-55349" }, { "category": "external", "summary": "OCPBUGS-55388", "url": "https://issues.redhat.com/browse/OCPBUGS-55388" }, { "category": "external", "summary": "OCPBUGS-55392", "url": "https://issues.redhat.com/browse/OCPBUGS-55392" }, { "category": "external", "summary": "OCPBUGS-55403", "url": "https://issues.redhat.com/browse/OCPBUGS-55403" }, { "category": "external", "summary": "OCPBUGS-55414", "url": "https://issues.redhat.com/browse/OCPBUGS-55414" }, { "category": "external", "summary": "OCPBUGS-55417", "url": "https://issues.redhat.com/browse/OCPBUGS-55417" }, { "category": "external", "summary": "OCPBUGS-55432", "url": "https://issues.redhat.com/browse/OCPBUGS-55432" }, { "category": "external", "summary": "OCPBUGS-55433", "url": "https://issues.redhat.com/browse/OCPBUGS-55433" }, { "category": "external", "summary": "OCPBUGS-55441", "url": "https://issues.redhat.com/browse/OCPBUGS-55441" }, { "category": "external", "summary": "OCPBUGS-55448", "url": "https://issues.redhat.com/browse/OCPBUGS-55448" }, { "category": "external", "summary": "OCPBUGS-55454", "url": "https://issues.redhat.com/browse/OCPBUGS-55454" }, { "category": "external", "summary": "OCPBUGS-55460", "url": "https://issues.redhat.com/browse/OCPBUGS-55460" }, { "category": "external", "summary": "OCPBUGS-55469", "url": "https://issues.redhat.com/browse/OCPBUGS-55469" }, { "category": "external", "summary": "OCPBUGS-55492", "url": "https://issues.redhat.com/browse/OCPBUGS-55492" }, { "category": "external", "summary": "OCPBUGS-55494", "url": "https://issues.redhat.com/browse/OCPBUGS-55494" }, { "category": "external", "summary": "OCPBUGS-55510", "url": "https://issues.redhat.com/browse/OCPBUGS-55510" }, { "category": "external", "summary": "OCPBUGS-55515", "url": "https://issues.redhat.com/browse/OCPBUGS-55515" }, { "category": "external", "summary": "OCPBUGS-55623", "url": "https://issues.redhat.com/browse/OCPBUGS-55623" }, { "category": "external", "summary": "OCPBUGS-55642", "url": "https://issues.redhat.com/browse/OCPBUGS-55642" }, { "category": "external", "summary": "OCPBUGS-55691", "url": "https://issues.redhat.com/browse/OCPBUGS-55691" }, { "category": "external", "summary": "OCPBUGS-55693", "url": "https://issues.redhat.com/browse/OCPBUGS-55693" }, { "category": "external", "summary": "OCPBUGS-55700", "url": "https://issues.redhat.com/browse/OCPBUGS-55700" }, { "category": "external", "summary": "OCPBUGS-55702", "url": "https://issues.redhat.com/browse/OCPBUGS-55702" }, { "category": "external", "summary": "OCPBUGS-55704", "url": "https://issues.redhat.com/browse/OCPBUGS-55704" }, { "category": "external", "summary": "OCPBUGS-55706", "url": "https://issues.redhat.com/browse/OCPBUGS-55706" }, { "category": "external", "summary": "OCPBUGS-55709", "url": "https://issues.redhat.com/browse/OCPBUGS-55709" }, { "category": "external", "summary": "OCPBUGS-55715", "url": "https://issues.redhat.com/browse/OCPBUGS-55715" }, { "category": "external", "summary": "OCPBUGS-55716", "url": "https://issues.redhat.com/browse/OCPBUGS-55716" }, { "category": "external", "summary": "OCPBUGS-55731", "url": "https://issues.redhat.com/browse/OCPBUGS-55731" }, { "category": "external", "summary": "OCPBUGS-55743", "url": "https://issues.redhat.com/browse/OCPBUGS-55743" }, { "category": "external", "summary": "OCPBUGS-55749", "url": "https://issues.redhat.com/browse/OCPBUGS-55749" }, { "category": "external", "summary": "OCPBUGS-55761", "url": "https://issues.redhat.com/browse/OCPBUGS-55761" }, { "category": "external", "summary": "OCPBUGS-55786", "url": "https://issues.redhat.com/browse/OCPBUGS-55786" }, { "category": "external", "summary": "OCPBUGS-55789", "url": "https://issues.redhat.com/browse/OCPBUGS-55789" }, { "category": "external", "summary": "OCPBUGS-55791", "url": "https://issues.redhat.com/browse/OCPBUGS-55791" }, { "category": "external", "summary": "OCPBUGS-55793", "url": "https://issues.redhat.com/browse/OCPBUGS-55793" }, { "category": "external", "summary": "OCPBUGS-55809", "url": "https://issues.redhat.com/browse/OCPBUGS-55809" }, { "category": "external", "summary": "OCPBUGS-55814", "url": "https://issues.redhat.com/browse/OCPBUGS-55814" }, { "category": "external", "summary": "OCPBUGS-55825", "url": "https://issues.redhat.com/browse/OCPBUGS-55825" }, { "category": "external", "summary": "OCPBUGS-55831", "url": "https://issues.redhat.com/browse/OCPBUGS-55831" }, { "category": "external", "summary": "OCPBUGS-55842", "url": "https://issues.redhat.com/browse/OCPBUGS-55842" }, { "category": "external", "summary": "OCPBUGS-55895", "url": "https://issues.redhat.com/browse/OCPBUGS-55895" }, { "category": "external", "summary": "OCPBUGS-55909", "url": "https://issues.redhat.com/browse/OCPBUGS-55909" }, { "category": "external", "summary": "OCPBUGS-55934", "url": "https://issues.redhat.com/browse/OCPBUGS-55934" }, { "category": "external", "summary": "OCPBUGS-55941", "url": "https://issues.redhat.com/browse/OCPBUGS-55941" }, { "category": "external", "summary": "OCPBUGS-55957", "url": "https://issues.redhat.com/browse/OCPBUGS-55957" }, { "category": "external", "summary": "OCPBUGS-55959", "url": "https://issues.redhat.com/browse/OCPBUGS-55959" }, { "category": "external", "summary": "OCPBUGS-55969", "url": "https://issues.redhat.com/browse/OCPBUGS-55969" }, { "category": "external", "summary": "OCPBUGS-55972", "url": "https://issues.redhat.com/browse/OCPBUGS-55972" }, { "category": "external", "summary": "OCPBUGS-55976", "url": "https://issues.redhat.com/browse/OCPBUGS-55976" }, { "category": "external", "summary": "OCPBUGS-55979", "url": "https://issues.redhat.com/browse/OCPBUGS-55979" }, { "category": "external", "summary": "OCPBUGS-55995", "url": "https://issues.redhat.com/browse/OCPBUGS-55995" }, { "category": "external", "summary": "OCPBUGS-55998", "url": "https://issues.redhat.com/browse/OCPBUGS-55998" }, { "category": "external", "summary": "OCPBUGS-56000", "url": "https://issues.redhat.com/browse/OCPBUGS-56000" }, { "category": "external", "summary": "OCPBUGS-56006", "url": "https://issues.redhat.com/browse/OCPBUGS-56006" }, { "category": "external", "summary": "OCPBUGS-56026", "url": "https://issues.redhat.com/browse/OCPBUGS-56026" }, { "category": "external", "summary": "OCPBUGS-56027", "url": "https://issues.redhat.com/browse/OCPBUGS-56027" }, { "category": "external", "summary": "OCPBUGS-56034", "url": "https://issues.redhat.com/browse/OCPBUGS-56034" }, { "category": "external", "summary": "OCPBUGS-56035", "url": "https://issues.redhat.com/browse/OCPBUGS-56035" }, { "category": "external", "summary": "OCPBUGS-56038", "url": "https://issues.redhat.com/browse/OCPBUGS-56038" }, { "category": "external", "summary": "OCPBUGS-56042", "url": "https://issues.redhat.com/browse/OCPBUGS-56042" }, { "category": "external", "summary": "OCPBUGS-56055", "url": "https://issues.redhat.com/browse/OCPBUGS-56055" }, { "category": "external", "summary": "OCPBUGS-56061", "url": "https://issues.redhat.com/browse/OCPBUGS-56061" }, { "category": "external", "summary": "OCPBUGS-56075", "url": "https://issues.redhat.com/browse/OCPBUGS-56075" }, { "category": "external", "summary": "OCPBUGS-56077", "url": "https://issues.redhat.com/browse/OCPBUGS-56077" }, { "category": "external", "summary": "OCPBUGS-56082", "url": "https://issues.redhat.com/browse/OCPBUGS-56082" }, { "category": "external", "summary": "OCPBUGS-56105", "url": "https://issues.redhat.com/browse/OCPBUGS-56105" }, { "category": "external", "summary": "OCPBUGS-56113", "url": "https://issues.redhat.com/browse/OCPBUGS-56113" }, { "category": "external", "summary": "OCPBUGS-56119", "url": "https://issues.redhat.com/browse/OCPBUGS-56119" }, { "category": "external", "summary": "OCPBUGS-56121", "url": "https://issues.redhat.com/browse/OCPBUGS-56121" }, { "category": "external", "summary": "OCPBUGS-56136", "url": "https://issues.redhat.com/browse/OCPBUGS-56136" }, { "category": "external", "summary": "OCPBUGS-56140", "url": "https://issues.redhat.com/browse/OCPBUGS-56140" }, { "category": "external", "summary": "OCPBUGS-56149", "url": "https://issues.redhat.com/browse/OCPBUGS-56149" }, { "category": "external", "summary": "OCPBUGS-56160", "url": "https://issues.redhat.com/browse/OCPBUGS-56160" }, { "category": "external", "summary": "OCPBUGS-56180", "url": "https://issues.redhat.com/browse/OCPBUGS-56180" }, { "category": "external", "summary": "OCPBUGS-56185", "url": "https://issues.redhat.com/browse/OCPBUGS-56185" }, { "category": "external", "summary": "OCPBUGS-56193", "url": "https://issues.redhat.com/browse/OCPBUGS-56193" }, { "category": "external", "summary": "OCPBUGS-56213", "url": "https://issues.redhat.com/browse/OCPBUGS-56213" }, { "category": "external", "summary": "OCPBUGS-56216", "url": "https://issues.redhat.com/browse/OCPBUGS-56216" }, { "category": "external", "summary": "OCPBUGS-56227", "url": "https://issues.redhat.com/browse/OCPBUGS-56227" }, { "category": "external", "summary": "OCPBUGS-56230", "url": "https://issues.redhat.com/browse/OCPBUGS-56230" }, { "category": "external", "summary": "OCPBUGS-56239", "url": "https://issues.redhat.com/browse/OCPBUGS-56239" }, { "category": "external", "summary": "OCPBUGS-56256", "url": "https://issues.redhat.com/browse/OCPBUGS-56256" }, { "category": "external", "summary": "OCPBUGS-56261", "url": "https://issues.redhat.com/browse/OCPBUGS-56261" }, { "category": "external", "summary": "OCPBUGS-56266", "url": "https://issues.redhat.com/browse/OCPBUGS-56266" }, { "category": "external", "summary": "OCPBUGS-56278", "url": "https://issues.redhat.com/browse/OCPBUGS-56278" }, { "category": "external", "summary": "OCPBUGS-56372", "url": "https://issues.redhat.com/browse/OCPBUGS-56372" }, { "category": "external", "summary": "OCPBUGS-56413", "url": "https://issues.redhat.com/browse/OCPBUGS-56413" }, { "category": "external", "summary": "OCPBUGS-56422", "url": "https://issues.redhat.com/browse/OCPBUGS-56422" }, { "category": "external", "summary": "OCPBUGS-56433", "url": "https://issues.redhat.com/browse/OCPBUGS-56433" }, { "category": "external", "summary": "OCPBUGS-56437", "url": "https://issues.redhat.com/browse/OCPBUGS-56437" }, { "category": "external", "summary": "OCPBUGS-56445", "url": "https://issues.redhat.com/browse/OCPBUGS-56445" }, { "category": "external", "summary": "OCPBUGS-56458", "url": "https://issues.redhat.com/browse/OCPBUGS-56458" }, { "category": "external", "summary": "OCPBUGS-56490", "url": "https://issues.redhat.com/browse/OCPBUGS-56490" }, { "category": "external", "summary": "OCPBUGS-56494", "url": "https://issues.redhat.com/browse/OCPBUGS-56494" }, { "category": "external", "summary": "OCPBUGS-56523", "url": "https://issues.redhat.com/browse/OCPBUGS-56523" }, { "category": "external", "summary": "OCPBUGS-56527", "url": "https://issues.redhat.com/browse/OCPBUGS-56527" }, { "category": "external", "summary": "OCPBUGS-56560", "url": "https://issues.redhat.com/browse/OCPBUGS-56560" }, { "category": "external", "summary": "OCPBUGS-56562", "url": "https://issues.redhat.com/browse/OCPBUGS-56562" }, { "category": "external", "summary": "OCPBUGS-56563", "url": "https://issues.redhat.com/browse/OCPBUGS-56563" }, { "category": "external", "summary": "OCPBUGS-56567", "url": "https://issues.redhat.com/browse/OCPBUGS-56567" }, { "category": "external", "summary": "OCPBUGS-56595", "url": "https://issues.redhat.com/browse/OCPBUGS-56595" }, { "category": "external", "summary": "OCPBUGS-56600", "url": "https://issues.redhat.com/browse/OCPBUGS-56600" }, { "category": "external", "summary": "OCPBUGS-56632", "url": "https://issues.redhat.com/browse/OCPBUGS-56632" }, { "category": "external", "summary": "OCPBUGS-56634", "url": "https://issues.redhat.com/browse/OCPBUGS-56634" }, { "category": "external", "summary": "OCPBUGS-56639", "url": "https://issues.redhat.com/browse/OCPBUGS-56639" }, { "category": "external", "summary": "OCPBUGS-56646", "url": "https://issues.redhat.com/browse/OCPBUGS-56646" }, { "category": "external", "summary": "OCPBUGS-56653", "url": "https://issues.redhat.com/browse/OCPBUGS-56653" }, { "category": "external", "summary": "OCPBUGS-56714", "url": "https://issues.redhat.com/browse/OCPBUGS-56714" }, { "category": "external", "summary": "OCPBUGS-56721", "url": "https://issues.redhat.com/browse/OCPBUGS-56721" }, { "category": "external", "summary": "OCPBUGS-56722", "url": "https://issues.redhat.com/browse/OCPBUGS-56722" }, { "category": "external", "summary": "OCPBUGS-56759", "url": "https://issues.redhat.com/browse/OCPBUGS-56759" }, { "category": "external", "summary": "OCPBUGS-56761", "url": "https://issues.redhat.com/browse/OCPBUGS-56761" }, { "category": "external", "summary": "OCPBUGS-56762", "url": "https://issues.redhat.com/browse/OCPBUGS-56762" }, { "category": "external", "summary": "OCPBUGS-56771", "url": "https://issues.redhat.com/browse/OCPBUGS-56771" }, { "category": "external", "summary": "OCPBUGS-56773", "url": "https://issues.redhat.com/browse/OCPBUGS-56773" }, { "category": "external", "summary": "OCPBUGS-56775", "url": "https://issues.redhat.com/browse/OCPBUGS-56775" }, { "category": "external", "summary": "OCPBUGS-56776", "url": "https://issues.redhat.com/browse/OCPBUGS-56776" }, { "category": "external", "summary": "OCPBUGS-56777", "url": "https://issues.redhat.com/browse/OCPBUGS-56777" }, { "category": "external", "summary": "OCPBUGS-56790", "url": "https://issues.redhat.com/browse/OCPBUGS-56790" }, { "category": "external", "summary": "OCPBUGS-56792", "url": "https://issues.redhat.com/browse/OCPBUGS-56792" }, { "category": "external", "summary": "OCPBUGS-56796", "url": "https://issues.redhat.com/browse/OCPBUGS-56796" }, { "category": "external", "summary": "OCPBUGS-56810", "url": "https://issues.redhat.com/browse/OCPBUGS-56810" }, { "category": "external", "summary": "OCPBUGS-56811", "url": "https://issues.redhat.com/browse/OCPBUGS-56811" }, { "category": "external", "summary": "OCPBUGS-56826", "url": "https://issues.redhat.com/browse/OCPBUGS-56826" }, { "category": "external", "summary": "OCPBUGS-56886", "url": "https://issues.redhat.com/browse/OCPBUGS-56886" }, { "category": "external", "summary": "OCPBUGS-56896", "url": "https://issues.redhat.com/browse/OCPBUGS-56896" }, { "category": "external", "summary": "OCPBUGS-56910", "url": "https://issues.redhat.com/browse/OCPBUGS-56910" }, { "category": "external", "summary": "OCPBUGS-6271", "url": "https://issues.redhat.com/browse/OCPBUGS-6271" }, { "category": "external", "summary": "OCPBUGS-9367", "url": "https://issues.redhat.com/browse/OCPBUGS-9367" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2024_11038.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.19.0 bug fix and security update", "tracking": { "current_release_date": "2025-08-14T09:11:52+00:00", "generator": { "date": "2025-08-14T09:11:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2024:11038", "initial_release_date": "2025-06-17T16:44:54+00:00", "revision_history": [ { "date": "2025-06-17T16:44:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-17T16:44:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T09:11:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.19", "product": { "name": "Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.19::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "product": { "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.19.0-202505200051.p0.gf746d44.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "product": { "name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "product_id": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "product_identification_helper": { "purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9\u0026tag=v4.19.0-202505200051.p0.g68ae0c2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "product": { "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "product_identification_helper": { "purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202505200051.p0.g088dcaf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "product": { "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "product_identification_helper": { "purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202505200051.p0.g70c82be.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "product": { "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.gf7a7895.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "product": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gfdefa0a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.ge4a04ee.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g2a1d615.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.19.0-202506021412.p0.g7172669.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "product": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.19.0-202505290154.p0.g06f6aa6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "product": { "name": "openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.19.0-202505200051.p0.g9bfbde8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "product": { "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "product_identification_helper": { "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.19.0-202505200051.p0.gb09f487.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "product": { "name": "openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "product_id": "openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.19.0-202505200051.p0.g7a1451d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "product": { "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.19.0-202505200051.p0.ga8175e3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.19.0-202505200051.p0.gca51447.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.19.0-202505200051.p0.gd18edb3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.19.0-202505200051.p0.g9db1cdb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "product_id": "openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.19.0-202506021713.p0.g686fdac.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "product": { "name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.19.0-202505200051.p0.gfbf4c1b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "product": { "name": "openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g3d12ccb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "product": { "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.19.0-202505200051.p0.ga2346ca.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "product": { "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.19.0-202505200051.p0.gc90542d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "product_id": "openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.19.0-202505200051.p0.g7935bae.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "product": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.19.0-202505200051.p0.g5b5afbd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "product_id": "openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.19.0-202505261041.p0.gfe31e71.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.19.0-202505291613.p0.gdbe1977.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gfcd9564.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "product": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.19.0-202505290612.p0.gfadb78e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "product": { "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g5912775.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "product": { "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.19.0-202505200051.p0.gc3da3b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "product": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.19.0-202505200051.p0.g02d2455.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "product": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.19.0-202506020913.p0.g73a8e79.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "product": { "name": "openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "product_id": "openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gcf0f68e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "product": { "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.19.0-202505200051.p0.gcf0f68e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.19.0-202506020913.p0.g581812a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "product": { "name": "openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "product_id": "openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.19.0-202505200051.p0.gd034c48.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "product": { "name": "openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "product_identification_helper": { "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.19.0-202505301311.p0.ge69a044.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "product": { "name": "openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "product_id": "openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.19.0-202506020913.p0.gf2e5d60.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "product": { "name": "openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "product_id": "openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.19.0-202505210330.p0.g8f1c8b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "product": { "name": "openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "product_id": "openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.19.0-202506021545.p0.g37987a3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "product": { "name": "openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "product_id": "openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.19.0-202505291145.p0.g0cb2927.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "product": { "name": "openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "product_id": "openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.19.0-202505210330.p0.g8f1c8b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "product": { "name": "openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "product_id": "openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.19.0-202505200051.p0.gb41f9d0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.19.0-202505290612.p0.gfadb78e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "product": { "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "product": { "name": "openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "product_id": "openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.19.0-202505290612.p0.gfadb78e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "product": { "name": "openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "product_id": "openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.19.0-202505200051.p0.g59376a7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "product": { "name": "openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "product_id": "openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.19.0-202506020913.p0.g33fe530.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.19.0-202505200051.p0.g3106bcc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "product": { "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.gcc76099.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "product": { "name": "openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "product_id": "openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "product_identification_helper": { "purl": "pkg:oci/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openstack-resource-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.gd00bab2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "product": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g358b705.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "product": { "name": "openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "product_id": "openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.19.0-202505200051.p0.g358b705.assembly.stream.el9" } } }, { "category": "product_version", "name": "redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "product": { "name": "redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "product_id": "redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "product_identification_helper": { "purl": "pkg:oci/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c?arch=arm64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.19" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.19.0-202505300016.p0.g5b1d466.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.19.0-202505210330.p0.g0de2920.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.19.0-202505200051.p0.g32842e3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "product": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.19.0-202505200051.p0.g0de2920.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "product": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.19.0-202505300016.p0.g0c4ca57.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "product": { "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g1e82311.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "product": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g425c1c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "product": { "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g8024520.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.gd686e7d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "product": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.19.0-202505200051.p0.gb0a16d5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "product": { "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g7109d6b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "product": { "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g7109d6b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "product": { "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g2c931b4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g466334d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "product": { "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g762a2b9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "product": { "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "product": { "name": "openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "product_id": "openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "product_identification_helper": { "purl": "pkg:oci/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/azure-service-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g0ae129b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "product": { "name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9\u0026tag=v4.19.0-202505200051.p0.g892d3c4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "product": { "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g9e7170f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.19.0-202505291743.p0.g741cd11.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "product": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gaa46a5a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.19.0-202505200051.p0.gb94d928.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "product": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.19.0-202505210330.p0.g8f1c8b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "product": { "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.19.0-202505272214.p0.g20af0c3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "product": { "name": "openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g98ae311.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "product": { "name": "openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "product_id": "openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.19.0-202505200051.p0.g479f0c4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "product": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gceeb021.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "product": { "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g227f753.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.19.0-202505200051.p0.gf64a5c1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "product": { "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.19.0-202505200051.p0.g8fde9c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "product": { "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.19.0-202505292015.p0.gee69183.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g7ddcbe3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "product": { "name": "openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.19.0-202505290914.p0.g9781237.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "product": { "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g96607b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "product": { "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g1dbf0c7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gcf99de9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "product": { "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g6598130.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "product": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.19.0-202505290343.p0.g328419e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "product": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g6d54169.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g34bd8a7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "product": { "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g3ec3037.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gcec410b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g8740a60.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g4e51404.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "product": { "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.19.0-202505200051.p0.ga52da47.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "product": { "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gde5d2f2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g5f66a3e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g0ab3099.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "product": { "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g76db379.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g7485247.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "product": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g4cb2919.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "product": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g94ed008.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "product": { "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.19.0-202505200051.p0.gc1c56b4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "product": { "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.19.0-202505200051.p0.gb09f487.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "product": { "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.19.0-202505200051.p0.gcca04e3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.19.0-202505200051.p0.gac82caf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.gac82caf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "product": { "name": "openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "product_id": "openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g85353bb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "product": { "name": "openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "product_id": "openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.19.0-202505200051.p0.ga5421df.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "product": { "name": "openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "product_id": "openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "product_identification_helper": { "purl": "pkg:oci/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.19.0-202505200051.p0.g5076dbc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "product": { "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gd8d3aeb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "product": { "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g8fba88a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g3aeac35.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.19.0-202505200051.p0.g44c74f2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "product_id": "openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.19.0-202505310013.p0.gdec3199.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "product": { "name": "openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g7d06674.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "product": { "name": "openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "product_id": "openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.19.0-202505280742.p0.gfa84a57.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "product": { "name": "openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "product_id": "openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "product_identification_helper": { "purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-exporter-rhel9\u0026tag=v4.19.0-202505200051.p0.g0bee2d9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "product": { "name": "openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "product_id": "openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "product_identification_helper": { "purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-extractor-rhel9\u0026tag=v4.19.0-202505200051.p0.g0bee2d9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.19.0-202505291743.p0.g741cd11.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "product": { "name": "openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "product_id": "openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.19.0-202505291743.p0.g741cd11.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "product": { "name": "openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "product_id": "openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.19.0-202505200051.p0.g037a0e7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.19.0-202505200051.p0.g4c521b0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "product": { "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g3f4542e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "product": { "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.ge302702.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "product": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.ga336f0b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "product": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g5eb6a36.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "product": { "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.19.0-202505200051.p0.gc2e0e74.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "product": { "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.19.0-202505261742.p0.g249e31e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "product": { "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.19.0-202505200051.p0.gbbe6208.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.19.0-202505200051.p0.g848bf65.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.19.0-202505291613.p0.gbccdc7e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.19.0-202505291743.p0.g32b5f16.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "product": { "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g0b1b812.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.19.0-202505200051.p0.g6fffe5d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g391c1b0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g45624b6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "product": { "name": "openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "product_id": "openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.19.0-202505210330.p0.g463c03c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "product": { "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gf575d88.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.19.0-202505200051.p0.g5ec8c6b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "product": { "name": "openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "product_id": "openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.19.0-202506020913.p0.gebd18d1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "product": { "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.19.0-202505200051.p0.g7591406.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "product": { "name": "openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.19.0-202505290012.p0.g1f882bc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "product": { "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.19.0-202505290012.p0.g1f882bc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "product": { "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.19.0-202505271011.p0.g18061bf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g8be524d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.gc736cbf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gc736cbf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "product": { "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.19.0-202505200051.p0.g358b705.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "product": { "name": "openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g1db726a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.19.0-202505210330.p0.gbfd593c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "product": { "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gbc97534.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "product": { "name": "openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g4dfa691.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "product": { "name": "openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "product_id": "openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.19.0-202505200051.p0.g95f7bb2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "product": { "name": "openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "product_id": "openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.19.0-202506020913.p0.g8f1c8b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.19.0-202505200051.p0.gbfd593c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "product": { "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.19.0-202505200051.p0.gb8debb4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "product": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.19.0-202505200051.p0.gb8debb4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "product": { "name": "openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gb8debb4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "product": { "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g7184f58.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "product": { "name": "openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "product_id": "openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.19.0-202505200051.p0.gcffdabd.assembly.stream.el9" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.19.0-202505200051.p0.gf746d44.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "product": { "name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "product_id": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "product_identification_helper": { "purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9\u0026tag=v4.19.0-202505200051.p0.g68ae0c2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "product": { "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "product_identification_helper": { "purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202505200051.p0.g088dcaf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "product": { "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "product_identification_helper": { "purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202505200051.p0.g70c82be.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "product": { "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.gf7a7895.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "product": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gfdefa0a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.ge4a04ee.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g2a1d615.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.19.0-202506021412.p0.g7172669.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "product": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.19.0-202505290154.p0.g06f6aa6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "product": { "name": "openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.19.0-202505200051.p0.g9bfbde8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "product": { "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "product_identification_helper": { "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.19.0-202505200051.p0.gb09f487.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "product": { "name": "openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "product_id": "openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.19.0-202505200051.p0.g7a1451d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "product": { "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.19.0-202505200051.p0.ga8175e3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.19.0-202505200051.p0.gc736cbf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.19.0-202505200051.p0.g2eb5c10.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.19.0-202505200051.p0.gca51447.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.19.0-202505200051.p0.gd18edb3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.19.0-202505200051.p0.g9db1cdb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "product_id": "openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.19.0-202506021713.p0.g686fdac.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "product": { "name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.19.0-202505200051.p0.gfbf4c1b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "product": { "name": "openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g3d12ccb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "product": { "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.19.0-202505200051.p0.ga2346ca.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "product": { "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.19.0-202505200051.p0.gc90542d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "product_id": "openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.19.0-202505200051.p0.g7935bae.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "product": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.19.0-202505200051.p0.g5b5afbd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "product_id": "openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.19.0-202505261041.p0.gfe31e71.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.19.0-202505291613.p0.gdbe1977.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gfcd9564.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "product": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.19.0-202505290612.p0.gfadb78e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "product": { "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g5912775.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "product": { "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.19.0-202505200051.p0.gc3da3b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "product": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.19.0-202505200051.p0.g02d2455.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "product": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.19.0-202506020913.p0.g73a8e79.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "product": { "name": "openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "product_id": "openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gcf0f68e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "product": { "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.19.0-202505200051.p0.gcf0f68e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.19.0-202506020913.p0.g581812a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "product": { "name": "openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "product_id": "openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.19.0-202505200051.p0.gd034c48.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "product": { "name": "openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "product_identification_helper": { "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.19.0-202505301311.p0.ge69a044.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "product": { "name": "openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "product_id": "openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.19.0-202506020913.p0.gf2e5d60.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "product": { "name": "openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "product_id": "openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.19.0-202505210330.p0.g8f1c8b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "product": { "name": "openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "product_id": "openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.19.0-202506021545.p0.g37987a3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "product": { "name": "openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "product_id": "openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.19.0-202505291145.p0.g0cb2927.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "product": { "name": "openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "product_id": "openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.19.0-202505210330.p0.g8f1c8b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "product": { "name": "openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "product_id": "openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.19.0-202505200051.p0.gb41f9d0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.19.0-202505290612.p0.gfadb78e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "product": { "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "product": { "name": "openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "product_id": "openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.19.0-202505290612.p0.gfadb78e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "product": { "name": "openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "product_id": "openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.19.0-202505200051.p0.g59376a7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "product": { "name": "openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "product_id": "openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.19.0-202506020913.p0.g33fe530.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.19.0-202505200051.p0.g3106bcc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "product": { "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.gcc76099.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "product": { "name": "openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "product_id": "openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "product_identification_helper": { "purl": "pkg:oci/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openstack-resource-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.gd00bab2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "product": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g358b705.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "product": { "name": "openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "product_id": "openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.19.0-202505200051.p0.g358b705.assembly.stream.el9" } } }, { "category": "product_version", "name": "redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "product": { "name": "redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "product_id": "redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "product_identification_helper": { "purl": "pkg:oci/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1?arch=amd64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.19" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.19.0-202505300016.p0.g5b1d466.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.19.0-202505210330.p0.g0de2920.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.19.0-202505200051.p0.g32842e3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "product": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.19.0-202505200051.p0.g0de2920.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "product": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.19.0-202505300016.p0.g0c4ca57.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "product": { "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g1e82311.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "product": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g425c1c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "product": { "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g8024520.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.gd686e7d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "product": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.19.0-202505200051.p0.gb0a16d5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "product": { "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g7109d6b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "product": { "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g7109d6b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "product": { "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g2c931b4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g466334d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "product": { "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g762a2b9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "product": { "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "product": { "name": "openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "product_id": "openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "product_identification_helper": { "purl": "pkg:oci/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/azure-service-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g0ae129b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "product": { "name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9\u0026tag=v4.19.0-202505200051.p0.g892d3c4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "product": { "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g9e7170f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.19.0-202505291743.p0.g741cd11.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "product": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gaa46a5a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.19.0-202505200051.p0.gb94d928.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "product": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.19.0-202505210330.p0.g8f1c8b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "product": { "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.19.0-202505272214.p0.g20af0c3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "product": { "name": "openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g98ae311.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "product": { "name": "openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "product_id": "openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.19.0-202505200051.p0.g479f0c4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "product": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gceeb021.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g227f753.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.19.0-202505200051.p0.gf64a5c1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "product": { "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.19.0-202505200051.p0.g8fde9c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "product": { "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.19.0-202505292015.p0.gee69183.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g7ddcbe3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "product": { "name": "openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.19.0-202505290914.p0.g9781237.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "product": { "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g96607b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "product": { "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g1dbf0c7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gcf99de9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "product": { "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g6598130.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "product": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.19.0-202505290343.p0.g328419e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "product": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g6d54169.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g34bd8a7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "product": { "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g3ec3037.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gcec410b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g8740a60.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g4e51404.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "product": { "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.19.0-202505200051.p0.ga52da47.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "product": { "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gde5d2f2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g5f66a3e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g0ab3099.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g76db379.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g7485247.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "product": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g4cb2919.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "product": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g94ed008.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "product": { "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.19.0-202505200051.p0.gc1c56b4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "product": { "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.19.0-202505200051.p0.gb09f487.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "product": { "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.19.0-202505200051.p0.gcca04e3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.19.0-202505200051.p0.gac82caf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.gac82caf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "product": { "name": "openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "product_id": "openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g85353bb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "product": { "name": "openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "product_id": "openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.19.0-202505200051.p0.ga5421df.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "product": { "name": "openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "product_id": "openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "product_identification_helper": { "purl": "pkg:oci/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.19.0-202505200051.p0.g5076dbc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "product": { "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gd8d3aeb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "product": { "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g8fba88a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g3aeac35.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.19.0-202505200051.p0.g44c74f2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "product_id": "openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.19.0-202505310013.p0.gdec3199.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "product": { "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505201515.p0.g0453d28.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "product": { "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g7422aab.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "product": { "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g989bd87.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g176b6ef.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g3dfcfa1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "product": { "name": "openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g7d06674.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "product": { "name": "openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "product_id": "openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.19.0-202505280742.p0.gfa84a57.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "product": { "name": "openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "product_id": "openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-exporter-rhel9\u0026tag=v4.19.0-202505200051.p0.g0bee2d9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "product": { "name": "openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "product_id": "openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-extractor-rhel9\u0026tag=v4.19.0-202505200051.p0.g0bee2d9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.19.0-202505291743.p0.g741cd11.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "product": { "name": "openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "product_id": "openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.19.0-202505291743.p0.g741cd11.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "product": { "name": "openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "product_id": "openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.19.0-202505200051.p0.g037a0e7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.19.0-202505200051.p0.g4c521b0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "product": { "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g3f4542e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "product": { "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.ge302702.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "product": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.ga336f0b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "product": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g5eb6a36.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "product": { "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.19.0-202505200051.p0.gc2e0e74.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "product": { "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.19.0-202505261742.p0.g249e31e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "product": { "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.19.0-202505200051.p0.gbbe6208.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.19.0-202505200051.p0.g848bf65.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.19.0-202505291613.p0.gbccdc7e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.19.0-202505291743.p0.g32b5f16.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "product": { "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g0b1b812.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.19.0-202505200051.p0.g6fffe5d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g391c1b0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g45624b6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "product": { "name": "openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "product_id": "openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.19.0-202505210330.p0.g463c03c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "product": { "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gf575d88.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.19.0-202505200051.p0.g5ec8c6b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "product": { "name": "openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "product_id": "openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.19.0-202506020913.p0.gebd18d1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "product": { "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gdb1f264.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "product": { "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "product_id": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.ga26db5a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "product": { "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.19.0-202505200051.p0.g7591406.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "product": { "name": "openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.19.0-202505290012.p0.g1f882bc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "product": { "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.19.0-202505290012.p0.g1f882bc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "product": { "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.19.0-202505271011.p0.g18061bf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g8be524d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.gc736cbf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gc736cbf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "product": { "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.19.0-202505200051.p0.g358b705.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g1db726a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.19.0-202505210330.p0.gbfd593c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "product": { "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.gf681413.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "product": { "name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g059d95c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "product": { "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gef83f3f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "product": { "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g87f8e30.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "product": { "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gbc97534.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "product": { "name": "openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g4dfa691.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "product": { "name": "openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "product_id": "openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.19.0-202505200051.p0.g95f7bb2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "product": { "name": "openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "product_id": "openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.19.0-202506020913.p0.g8f1c8b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g1513403.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g1513403.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gc2b41c3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gc2b41c3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "product": { "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505201515.p0.g2c21c8c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "product": { "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g8c61ba3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "product": { "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "product_id": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9\u0026tag=v4.19.0-202505200051.p0.g32b15d8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.19.0-202505200051.p0.gbfd593c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "product": { "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.19.0-202505200051.p0.gb8debb4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "product": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.19.0-202505200051.p0.gb8debb4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "product": { "name": "openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gb8debb4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "product": { "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g7184f58.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "product": { "name": "openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "product_id": "openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.19.0-202505200051.p0.gcffdabd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9\u0026tag=v4.19.0-202505200051.p0.g1513403.assembly.stream.el9" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "product": { "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.19.0-202505200051.p0.gf746d44.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "product": { "name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "product_id": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9\u0026tag=v4.19.0-202505200051.p0.g68ae0c2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "product": { "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "product_identification_helper": { "purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202505200051.p0.g088dcaf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "product": { "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202505200051.p0.g70c82be.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "product": { "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.gf7a7895.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "product": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gfdefa0a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.ge4a04ee.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g2a1d615.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.19.0-202506021412.p0.g7172669.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "product": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.19.0-202505290154.p0.g06f6aa6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "product": { "name": "openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.19.0-202505200051.p0.g9bfbde8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "product": { "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "product_identification_helper": { "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.19.0-202505200051.p0.gb09f487.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "product": { "name": "openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "product_id": "openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.19.0-202505200051.p0.g7a1451d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "product": { "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.19.0-202505200051.p0.ga8175e3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "product": { "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.19.0-202505200051.p0.gc736cbf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "product": { "name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "product_id": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.19.0-202505200051.p0.g2eb5c10.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.19.0-202505200051.p0.gca51447.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.19.0-202505200051.p0.gd18edb3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.19.0-202505200051.p0.g9db1cdb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "product_id": "openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.19.0-202506021713.p0.g686fdac.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "product": { "name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.19.0-202505200051.p0.gfbf4c1b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "product": { "name": "openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g3d12ccb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "product": { "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.19.0-202505200051.p0.ga2346ca.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "product": { "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.19.0-202505200051.p0.gc90542d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "product_id": "openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.19.0-202505200051.p0.g7935bae.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "product": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.19.0-202505290612.p0.gfadb78e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "product": { "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g5912775.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "product": { "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.19.0-202505200051.p0.gc3da3b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "product": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.19.0-202505200051.p0.g02d2455.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "product": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.19.0-202506020913.p0.g73a8e79.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "product": { "name": "openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "product_id": "openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gcf0f68e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "product": { "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.19.0-202505200051.p0.gcf0f68e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.19.0-202506020913.p0.g581812a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "product": { "name": "openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "product_id": "openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.19.0-202505200051.p0.gd034c48.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "product": { "name": "openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.19.0-202505301311.p0.ge69a044.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "product": { "name": "openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "product_id": "openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.19.0-202506020913.p0.gf2e5d60.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "product": { "name": "openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "product_id": "openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.19.0-202505210330.p0.g8f1c8b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "product": { "name": "openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "product_id": "openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.19.0-202506021545.p0.g37987a3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "product": { "name": "openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "product_id": "openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.19.0-202505291145.p0.g0cb2927.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "product": { "name": "openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "product_id": "openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.19.0-202505210330.p0.g8f1c8b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "product": { "name": "openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "product_id": "openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.19.0-202505200051.p0.gb41f9d0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.19.0-202505290612.p0.gfadb78e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "product": { "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "product": { "name": "openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "product_id": "openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.19.0-202505290612.p0.gfadb78e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "product": { "name": "openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "product_id": "openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.19.0-202505200051.p0.g59376a7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "product": { "name": "openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "product_id": "openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.19.0-202506020913.p0.g33fe530.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.19.0-202505200051.p0.g3106bcc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "product": { "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.gcc76099.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "product": { "name": "openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "product_id": "openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openstack-resource-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.gd00bab2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "product": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g358b705.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "product": { "name": "openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "product_id": "openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.19.0-202505200051.p0.g358b705.assembly.stream.el9" } } }, { "category": "product_version", "name": "redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "product": { "name": "redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "product_id": "redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "product_identification_helper": { "purl": "pkg:oci/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308?arch=ppc64le\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.19" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.19.0-202505300016.p0.g5b1d466.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.19.0-202505210330.p0.g0de2920.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.19.0-202505200051.p0.g32842e3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "product": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.19.0-202505200051.p0.g0de2920.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "product": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.19.0-202505300016.p0.g0c4ca57.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "product": { "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g1e82311.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "product": { "name": "openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "product_id": "openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "product_identification_helper": { "purl": "pkg:oci/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/azure-service-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g0ae129b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "product": { "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g9e7170f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.19.0-202505291743.p0.g741cd11.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "product": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gaa46a5a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.19.0-202505200051.p0.gb94d928.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "product": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.19.0-202505210330.p0.g8f1c8b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "product": { "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.19.0-202505272214.p0.g20af0c3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "product": { "name": "openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g98ae311.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "product": { "name": "openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "product_id": "openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.19.0-202505200051.p0.g479f0c4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "product": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gceeb021.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "product": { "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g227f753.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.19.0-202505200051.p0.gf64a5c1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "product": { "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.19.0-202505200051.p0.g8fde9c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "product": { "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.19.0-202505292015.p0.gee69183.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g7ddcbe3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "product": { "name": "openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.19.0-202505290914.p0.g9781237.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "product": { "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g96607b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "product": { "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g1dbf0c7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gcf99de9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "product": { "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g6598130.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "product": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.19.0-202505290343.p0.g328419e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "product": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g6d54169.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g34bd8a7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g3ec3037.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gcec410b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g8740a60.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g4e51404.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "product": { "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.19.0-202505200051.p0.ga52da47.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "product": { "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gde5d2f2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g5f66a3e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g0ab3099.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "product": { "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g76db379.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g7485247.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "product": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g4cb2919.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "product": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g94ed008.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "product": { "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.19.0-202505200051.p0.gc1c56b4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "product": { "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.19.0-202505200051.p0.gb09f487.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "product": { "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.19.0-202505200051.p0.gcca04e3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.19.0-202505200051.p0.gac82caf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.gac82caf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "product": { "name": "openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "product_id": "openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g85353bb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "product": { "name": "openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "product_id": "openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.19.0-202505200051.p0.ga5421df.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "product": { "name": "openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "product_id": "openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.19.0-202505200051.p0.g5076dbc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "product": { "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gd8d3aeb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "product": { "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g8fba88a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g3aeac35.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.19.0-202505200051.p0.g44c74f2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "product_id": "openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.19.0-202505310013.p0.gdec3199.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "product": { "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505201515.p0.g0453d28.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "product": { "name": "openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "product_id": "openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.19.0-202505280742.p0.gfa84a57.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "product": { "name": "openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "product_id": "openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-exporter-rhel9\u0026tag=v4.19.0-202505200051.p0.g0bee2d9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "product": { "name": "openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "product_id": "openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-extractor-rhel9\u0026tag=v4.19.0-202505200051.p0.g0bee2d9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.19.0-202505291743.p0.g741cd11.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "product": { "name": "openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "product_id": "openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.19.0-202505291743.p0.g741cd11.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "product": { "name": "openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "product_id": "openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.19.0-202505200051.p0.g037a0e7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.19.0-202505200051.p0.g4c521b0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "product": { "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g3f4542e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "product": { "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.ge302702.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "product": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.ga336f0b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "product": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g5eb6a36.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "product": { "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.19.0-202505200051.p0.gbbe6208.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.19.0-202505200051.p0.g848bf65.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.19.0-202505291613.p0.gbccdc7e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.19.0-202505291743.p0.g32b5f16.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "product": { "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g0b1b812.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.19.0-202505200051.p0.g6fffe5d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g391c1b0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g45624b6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "product": { "name": "openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "product_id": "openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.19.0-202505210330.p0.g463c03c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "product": { "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gf575d88.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.19.0-202505200051.p0.g5ec8c6b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "product": { "name": "openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "product_id": "openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.19.0-202506020913.p0.gebd18d1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "product": { "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.19.0-202505200051.p0.g7591406.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "product": { "name": "openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.19.0-202505290012.p0.g1f882bc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "product": { "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.19.0-202505290012.p0.g1f882bc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "product": { "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.19.0-202505271011.p0.g18061bf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g8be524d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.gc736cbf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gc736cbf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "product": { "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.19.0-202505200051.p0.g358b705.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "product": { "name": "openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g1db726a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.19.0-202505210330.p0.gbfd593c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "product": { "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.gf681413.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "product": { "name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g059d95c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "product": { "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gef83f3f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "product": { "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g87f8e30.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "product": { "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gbc97534.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "product": { "name": "openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g4dfa691.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "product": { "name": "openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "product_id": "openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.19.0-202505200051.p0.g95f7bb2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "product": { "name": "openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "product_id": "openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.19.0-202506020913.p0.g8f1c8b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.19.0-202505200051.p0.gbfd593c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "product": { "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.19.0-202505200051.p0.gb8debb4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "product": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.19.0-202505200051.p0.gb8debb4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "product": { "name": "openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gb8debb4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "product": { "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g7184f58.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "product": { "name": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "product_id": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=4.19.9.6.202506021814-0" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "product": { "name": "openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "product_id": "openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.19.0-202505200051.p0.gcffdabd.assembly.stream.el9" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.19.0-202505200051.p0.gf746d44.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "product": { "name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "product_id": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "product_identification_helper": { "purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9\u0026tag=v4.19.0-202505200051.p0.g68ae0c2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "product": { "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "product_identification_helper": { "purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202505200051.p0.g088dcaf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "product": { "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "product_identification_helper": { "purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202505200051.p0.g70c82be.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "product": { "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.gf7a7895.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "product": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gfdefa0a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.ge4a04ee.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g2a1d615.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.19.0-202506021412.p0.g7172669.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "product": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.19.0-202505290154.p0.g06f6aa6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "product": { "name": "openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.19.0-202505200051.p0.g9bfbde8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "product": { "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "product_identification_helper": { "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.19.0-202505200051.p0.gb09f487.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "product": { "name": "openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "product_id": "openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.19.0-202505200051.p0.g7a1451d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "product": { "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.19.0-202505200051.p0.ga8175e3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.19.0-202505200051.p0.gca51447.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.19.0-202505200051.p0.gd18edb3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.19.0-202505200051.p0.g9db1cdb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "product_id": "openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.19.0-202506021713.p0.g686fdac.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "product": { "name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.19.0-202505200051.p0.gfbf4c1b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "product": { "name": "openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g3d12ccb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "product": { "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.19.0-202505200051.p0.ga2346ca.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "product": { "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.19.0-202505200051.p0.gc90542d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "product_id": "openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.19.0-202505200051.p0.g7935bae.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "product": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.19.0-202505290612.p0.gfadb78e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "product": { "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g5912775.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "product": { "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.19.0-202505200051.p0.gc3da3b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "product": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.19.0-202505200051.p0.g02d2455.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "product": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.19.0-202506020913.p0.g73a8e79.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "product": { "name": "openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "product_id": "openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gcf0f68e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "product": { "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.19.0-202505200051.p0.gcf0f68e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.19.0-202506020913.p0.g581812a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "product": { "name": "openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "product_id": "openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.19.0-202505200051.p0.gd034c48.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "product": { "name": "openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "product_identification_helper": { "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.19.0-202505301311.p0.ge69a044.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "product": { "name": "openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "product_id": "openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.19.0-202506020913.p0.gf2e5d60.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "product": { "name": "openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "product_id": "openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.19.0-202505210330.p0.g8f1c8b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "product": { "name": "openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "product_id": "openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.19.0-202506021545.p0.g37987a3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "product": { "name": "openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "product_id": "openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.19.0-202505291145.p0.g0cb2927.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "product": { "name": "openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "product_id": "openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.19.0-202505210330.p0.g8f1c8b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "product": { "name": "openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "product_id": "openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.19.0-202505200051.p0.gb41f9d0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.19.0-202505290612.p0.gfadb78e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "product": { "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.19.0-202505200051.p0.gb42e7cf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "product": { "name": "openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "product_id": "openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.19.0-202505290612.p0.gfadb78e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "product": { "name": "openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "product_id": "openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.19.0-202505200051.p0.g59376a7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "product": { "name": "openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "product_id": "openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.19.0-202506020913.p0.g33fe530.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.19.0-202505200051.p0.g3106bcc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "product": { "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.gcc76099.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "product": { "name": "openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "product_id": "openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "product_identification_helper": { "purl": "pkg:oci/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openstack-resource-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.gd00bab2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "product": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g358b705.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "product": { "name": "openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "product_id": "openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.19.0-202505200051.p0.g358b705.assembly.stream.el9" } } }, { "category": "product_version", "name": "redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "product": { "name": "redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "product_id": "redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "product_identification_helper": { "purl": "pkg:oci/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75?arch=s390x\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.19" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.19.0-202505300016.p0.g5b1d466.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.19.0-202505210330.p0.g0de2920.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.19.0-202505200051.p0.g32842e3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "product": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.19.0-202505200051.p0.g0de2920.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "product": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.19.0-202505300016.p0.g0c4ca57.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "product": { "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g1e82311.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "product": { "name": "openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "product_id": "openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "product_identification_helper": { "purl": "pkg:oci/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/azure-service-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g0ae129b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "product": { "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g9e7170f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.19.0-202505291743.p0.g741cd11.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "product": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gaa46a5a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.19.0-202505200051.p0.gb94d928.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "product": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.19.0-202505210330.p0.g8f1c8b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "product": { "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.19.0-202505272214.p0.g20af0c3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "product": { "name": "openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g98ae311.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "product": { "name": "openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "product_id": "openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.19.0-202505200051.p0.g479f0c4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "product": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gceeb021.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g227f753.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.19.0-202505200051.p0.gf64a5c1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "product": { "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.19.0-202505200051.p0.g8fde9c5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "product": { "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.19.0-202505292015.p0.gee69183.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g7ddcbe3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "product": { "name": "openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.19.0-202505290914.p0.g9781237.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "product": { "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g96607b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "product": { "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g1dbf0c7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gcf99de9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "product": { "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g6598130.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "product": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.19.0-202505290343.p0.g328419e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "product": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g6d54169.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "product": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g34bd8a7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "product": { "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g3ec3037.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gcec410b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "product": { "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g8740a60.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g4e51404.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "product": { "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.19.0-202505200051.p0.ga52da47.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "product": { "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gde5d2f2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g5f66a3e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g0ab3099.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "product": { "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g76db379.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g7485247.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "product": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g4cb2919.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "product": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g94ed008.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "product": { "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.19.0-202505200051.p0.gc1c56b4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "product": { "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.19.0-202505200051.p0.gb09f487.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "product": { "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.19.0-202505200051.p0.gcca04e3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.19.0-202505200051.p0.gac82caf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.gac82caf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "product": { "name": "openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "product_id": "openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g85353bb.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "product": { "name": "openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "product_id": "openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.19.0-202505200051.p0.ga5421df.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "product": { "name": "openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "product_id": "openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "product_identification_helper": { "purl": "pkg:oci/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.19.0-202505200051.p0.g5076dbc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "product_id": "openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.19.0-202505310013.p0.gdec3199.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "product": { "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202505201515.p0.g0453d28.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "product": { "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g7422aab.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "product": { "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.g989bd87.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g176b6ef.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g3dfcfa1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "product": { "name": "openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "product_id": "openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.19.0-202505280742.p0.gfa84a57.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "product": { "name": "openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "product_id": "openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "product_identification_helper": { "purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-exporter-rhel9\u0026tag=v4.19.0-202505200051.p0.g0bee2d9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "product": { "name": "openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "product_id": "openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "product_identification_helper": { "purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-extractor-rhel9\u0026tag=v4.19.0-202505200051.p0.g0bee2d9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.19.0-202505291743.p0.g741cd11.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "product": { "name": "openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "product_id": "openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.19.0-202505291743.p0.g741cd11.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "product": { "name": "openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "product_id": "openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.19.0-202505200051.p0.g037a0e7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.19.0-202505200051.p0.g4c521b0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "product": { "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g3f4542e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "product": { "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "product_identification_helper": { "purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.ge302702.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "product": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.19.0-202505200051.p0.ga336f0b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "product": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g5eb6a36.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.19.0-202505200051.p0.g848bf65.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.19.0-202505291613.p0.gbccdc7e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.19.0-202505291743.p0.g32b5f16.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "product": { "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.19.0-202505200051.p0.g0b1b812.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.19.0-202505200051.p0.g6fffe5d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g391c1b0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.g45624b6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "product": { "name": "openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "product_id": "openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.19.0-202505210330.p0.g463c03c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "product": { "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.19.0-202505200051.p0.gf575d88.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.19.0-202505200051.p0.g5ec8c6b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "product": { "name": "openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "product_id": "openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.19.0-202506020913.p0.gebd18d1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "product": { "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.19.0-202505200051.p0.g7591406.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "product": { "name": "openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.19.0-202505290012.p0.g1f882bc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "product": { "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.19.0-202505290012.p0.g1f882bc.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "product": { "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.19.0-202505271011.p0.g18061bf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.g8be524d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.gc736cbf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.19.0-202505301615.p0.gb61e357.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gc736cbf.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "product": { "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.19.0-202505200051.p0.g358b705.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "product": { "name": "openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.19.0-202505200051.p0.g1db726a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.19.0-202505210330.p0.gbfd593c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "product": { "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.19.0-202505200051.p0.gbc97534.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "product": { "name": "openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.g4dfa691.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "product": { "name": "openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "product_id": "openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.19.0-202505200051.p0.g95f7bb2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "product": { "name": "openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "product_id": "openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.19.0-202506020913.p0.g8f1c8b5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.19.0-202505200051.p0.gbfd593c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "product": { "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.19.0-202505200051.p0.gb8debb4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "product": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.19.0-202505200051.p0.gb8debb4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "product": { "name": "openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.19.0-202505200051.p0.gb8debb4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "product": { "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.19.0-202505200051.p0.g7184f58.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "product": { "name": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "product_id": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=4.19.9.6.202506021814-0" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "product": { "name": "openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "product_id": "openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.19.0-202505200051.p0.gcffdabd.assembly.stream.el9" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "product": { "name": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "product_id": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=4.19.9.6.202506021814-0" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64", "product": { "name": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64", "product_id": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=4.19.9.6.202506021814-0" } } }, { "category": "product_version", "name": "rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "product": { "name": "rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "product_id": "rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=4.19.9.6.202506020926-0" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le" }, "product_reference": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64" }, "product_reference": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x" }, "product_reference": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64" }, "product_reference": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x" }, "product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le" }, "product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64" }, "product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64" }, "product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x" }, "product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64" }, "product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64" }, "product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le" }, "product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64" }, "product_reference": "openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x" }, "product_reference": "openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le" }, "product_reference": "openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64" }, "product_reference": "openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64" }, "product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64" }, "product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le" }, "product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x" }, "product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64" }, "product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le" }, "product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64" }, "product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x" }, "product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64" }, "product_reference": "openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64" }, "product_reference": "openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le" }, "product_reference": "openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x" }, "product_reference": "openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x" }, "product_reference": "openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64" }, "product_reference": "openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le" }, "product_reference": "openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64" }, "product_reference": "openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le" }, "product_reference": "openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64" }, "product_reference": "openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64" }, "product_reference": "openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x" }, "product_reference": "openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x" }, "product_reference": "openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le" }, "product_reference": "openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64" }, "product_reference": "openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64" }, "product_reference": "openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x" }, "product_reference": "openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le" }, "product_reference": "openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64" }, "product_reference": "openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64" }, "product_reference": "openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64" }, "product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64" }, "product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x" }, "product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le" }, "product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64" }, "product_reference": "openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64" }, "product_reference": "openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le" }, "product_reference": "openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x" }, "product_reference": "openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le" }, "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64" }, "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x" }, "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64" }, "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64" }, "product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64" }, "product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x" }, "product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le" }, "product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le" }, "product_reference": "openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64" }, "product_reference": "openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x" }, "product_reference": "openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64" }, "product_reference": "openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64" }, "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64" }, "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x" }, "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64" }, "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64" }, "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x" }, "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x" }, "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le" }, "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64" }, "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64" }, "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64" }, "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64" }, "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64" }, "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64" }, "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64" }, "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64" }, "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64" }, "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64" }, "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64" }, "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64" }, "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64" }, "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64" }, "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64" }, "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64" }, "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64" }, "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64" }, "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64" }, "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64" }, "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x" }, "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le" }, "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64" }, "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64" }, "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64" }, "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le" }, "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64" }, "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x" }, "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le" }, "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x" }, "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64" }, "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64" }, "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64" }, "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64" }, "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x" }, "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le" }, "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le" }, "product_reference": "openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64" }, "product_reference": "openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64" }, "product_reference": "openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x" }, "product_reference": "openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64" }, "product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x" }, "product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le" }, "product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64" }, "product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x" }, "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64" }, "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64" }, "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le" }, "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64" }, "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le" }, "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64" }, "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x" }, "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le" }, "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x" }, "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64" }, "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le" }, "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64" }, "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x" }, "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le" }, "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x" }, "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64" }, "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64" }, "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x" }, "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le" }, "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64" }, "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64" }, "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64" }, "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le" }, "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64" }, "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x" }, "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x" }, "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64" }, "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64" }, "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le" }, "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x" }, "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64" }, "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64" }, "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le" }, "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64" }, "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x" }, "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le" }, "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64" }, "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x" }, "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le" }, "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64" }, "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x" }, "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64" }, "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le" }, "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64" }, "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x" }, "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64" }, "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le" }, "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64" }, "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64" }, "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x" }, "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64" }, "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x" }, "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le" }, "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64" }, "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64" }, "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x" }, "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le" }, "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64" }, "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64" }, "product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x" }, "product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le" }, "product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64" }, "product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64" }, "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le" }, "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x" }, "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64" }, "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x" }, "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le" }, "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64" }, "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64" }, "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64" }, "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le" }, "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64" }, "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x" }, "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64" }, "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le" }, "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x" }, "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64" }, "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64" }, "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x" }, "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64" }, "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le" }, "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x" }, "product_reference": "openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64" }, "product_reference": "openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le" }, "product_reference": "openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64" }, "product_reference": "openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x" }, "product_reference": "openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64" }, "product_reference": "openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le" }, "product_reference": "openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64" }, "product_reference": "openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64" }, "product_reference": "openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le" }, "product_reference": "openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64" }, "product_reference": "openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x" }, "product_reference": "openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le" }, "product_reference": "openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64" }, "product_reference": "openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x" }, "product_reference": "openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64" }, "product_reference": "openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64" }, "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le" }, "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x" }, "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64" }, "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x" }, "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le" }, "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64" }, "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64" }, "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64" }, "product_reference": "openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64" }, "product_reference": "openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le" }, "product_reference": "openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x" }, "product_reference": "openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le" }, "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64" }, "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64" }, "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le" }, "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64" }, "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64" }, "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x" }, "product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64" }, "product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le" }, "product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64" }, "product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64" }, "product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64" }, "product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x" }, "product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le" }, "product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x" }, "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64" }, "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64" }, "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le" }, "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x" }, "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64" }, "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x" }, "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64" }, "product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64" }, "product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le" }, "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64" }, "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64" }, "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x" }, "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64" }, "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64" }, "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le" }, "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x" }, "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64" }, "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64" }, "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x" }, "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64" }, "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64" }, "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le" }, "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x" }, "product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le" }, "product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64" }, "product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64" }, "product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64" }, "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x" }, "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le" }, "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64" }, "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le" }, "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x" }, "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64" }, "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64" }, "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x" }, "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64" }, "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le" }, "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64" }, "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64" }, "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64" }, "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le" }, "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64" }, "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x" }, "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64" }, "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64" }, "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le" }, "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x" }, "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64" }, "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le" }, "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64" }, "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x" }, "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64" }, "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le" }, "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64" }, "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64" }, "product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x" }, "product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64" }, "product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le" }, "product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le" }, "product_reference": "openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64" }, "product_reference": "openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64" }, "product_reference": "openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x" }, "product_reference": "openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64" }, "product_reference": "openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le" }, "product_reference": "openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x" }, "product_reference": "openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64" }, "product_reference": "openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64" }, "product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le" }, "product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x" }, "product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64" }, "product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64" }, "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64" }, "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x" }, "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le" }, "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64" }, "product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64" }, "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64" }, "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x" }, "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le" }, "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64" }, "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x" }, "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le" }, "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64" }, "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64" }, "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x" }, "product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64" }, "product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le" }, "product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64" }, "product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le" }, "product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64" }, "product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x" }, "product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64" }, "product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x" }, "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64" }, "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le" }, "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64" }, "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le" }, "product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x" }, "product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64" }, "product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64" }, "product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le" }, "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x" }, "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64" }, "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le" }, "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64" }, "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x" }, "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le" }, "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64" }, "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64" }, "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x" }, "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le" }, "product_reference": "openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64" }, "product_reference": "openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64" }, "product_reference": "openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x" }, "product_reference": "openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le" }, "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64" }, "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64" }, "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le" }, "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64" }, "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le" }, "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64" }, "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le" }, "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x" }, "product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le" }, "product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64" }, "product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64" }, "product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64" }, "product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le" }, "product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64" }, "product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x" }, "product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le" }, "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64" }, "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x" }, "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64" }, "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le" }, "product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64" }, "product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x" }, "product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64" }, "product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64" }, "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x" }, "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le" }, "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64" }, "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64" }, "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x" }, "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le" }, "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64" }, "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64" }, "product_reference": "openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64" }, "product_reference": "openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le" }, "product_reference": "openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x" }, "product_reference": "openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64" }, "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64" }, "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le" }, "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x" }, "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64" }, "product_reference": "openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64" }, "product_reference": "openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le" }, "product_reference": "openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x" }, "product_reference": "openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64" }, "product_reference": "openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64" }, "product_reference": "openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x" }, "product_reference": "openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le" }, "product_reference": "openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le" }, "product_reference": "openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64" }, "product_reference": "openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x" }, "product_reference": "openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64" }, "product_reference": "openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64" }, "product_reference": "openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64" }, "product_reference": "openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le" }, "product_reference": "openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x" }, "product_reference": "openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64" }, "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64" }, "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64" }, "product_reference": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le" }, "product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x" }, "product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le" }, "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x" }, "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le" }, "product_reference": "redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64" }, "product_reference": "redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64" }, "product_reference": "redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x" }, "product_reference": "redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64" }, "product_reference": "rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64" }, "product_reference": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le" }, "product_reference": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x" }, "product_reference": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64" }, "product_reference": "rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45337", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2024-12-11T19:00:54.247490+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331720" } ], "notes": [ { "category": "description", "text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64" ], "known_not_affected": [ "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45337" }, { "category": "external", "summary": "RHBZ#2331720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45337" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337" }, { "category": "external", "summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909", "url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909" }, { "category": "external", "summary": "https://go.dev/cl/635315", "url": "https://go.dev/cl/635315" }, { "category": "external", "summary": "https://go.dev/issue/70779", "url": "https://go.dev/issue/70779" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ", "url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-3321", "url": "https://pkg.go.dev/vuln/GO-2024-3321" } ], "release_date": "2024-12-11T18:55:58.506000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T16:44:54+00:00", "details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:3482dbdce3a6fb2239684d217bba6fc87453eff3bdb72f5237be4beb22a2160b\n\n (For s390x architecture)\n The image digest is sha256:3bb1850f4d09ad42d29b6c08d9e37826f94bd5553dc63ab0ba8af808c4674fd2\n\n (For ppc64le architecture)\n The image digest is sha256:c0ccf9abb281831b019fb0f2967de9ced0b56259313020b3787f72038f2dbd14\n\n (For aarch64 architecture)\n The image digest is sha256:9ab7debef422a7d96278d3df314c92b3d842409928aa9a0d960cd2e94529a8b6\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.", "product_ids": [ "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11038" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto" }, { "cve": "CVE-2024-45338", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-12-18T21:00:59.938173+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333122" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64" ], "known_not_affected": [ "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45338" }, { "category": "external", "summary": "RHBZ#2333122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45338" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338" }, { "category": "external", "summary": "https://go.dev/cl/637536", "url": "https://go.dev/cl/637536" }, { "category": "external", "summary": "https://go.dev/issue/70906", "url": "https://go.dev/issue/70906" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ", "url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-3333", "url": "https://pkg.go.dev/vuln/GO-2024-3333" } ], "release_date": "2024-12-18T20:38:22.660000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T16:44:54+00:00", "details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:3482dbdce3a6fb2239684d217bba6fc87453eff3bdb72f5237be4beb22a2160b\n\n (For s390x architecture)\n The image digest is sha256:3bb1850f4d09ad42d29b6c08d9e37826f94bd5553dc63ab0ba8af808c4674fd2\n\n (For ppc64le architecture)\n The image digest is sha256:c0ccf9abb281831b019fb0f2967de9ced0b56259313020b3787f72038f2dbd14\n\n (For aarch64 architecture)\n The image digest is sha256:9ab7debef422a7d96278d3df314c92b3d842409928aa9a0d960cd2e94529a8b6\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.", "product_ids": [ "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11038" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html" }, { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x" ], "known_not_affected": [ "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T16:44:54+00:00", "details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:3482dbdce3a6fb2239684d217bba6fc87453eff3bdb72f5237be4beb22a2160b\n\n (For s390x architecture)\n The image digest is sha256:3bb1850f4d09ad42d29b6c08d9e37826f94bd5553dc63ab0ba8af808c4674fd2\n\n (For ppc64le architecture)\n The image digest is sha256:c0ccf9abb281831b019fb0f2967de9ced0b56259313020b3787f72038f2dbd14\n\n (For aarch64 architecture)\n The image digest is sha256:9ab7debef422a7d96278d3df314c92b3d842409928aa9a0d960cd2e94529a8b6\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.", "product_ids": [ "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11038" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64" ], "known_not_affected": [ "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T16:44:54+00:00", "details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:3482dbdce3a6fb2239684d217bba6fc87453eff3bdb72f5237be4beb22a2160b\n\n (For s390x architecture)\n The image digest is sha256:3bb1850f4d09ad42d29b6c08d9e37826f94bd5553dc63ab0ba8af808c4674fd2\n\n (For ppc64le architecture)\n The image digest is sha256:c0ccf9abb281831b019fb0f2967de9ced0b56259313020b3787f72038f2dbd14\n\n (For aarch64 architecture)\n The image digest is sha256:9ab7debef422a7d96278d3df314c92b3d842409928aa9a0d960cd2e94529a8b6\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.", "product_ids": [ "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11038" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" }, { "cve": "CVE-2025-27144", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-24T23:00:42.448432+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2347423" } ], "notes": [ { "category": "description", "text": "A flaw was found in GO-JOSE. In affected versions, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code uses strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. This issue could be exploied by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-770: Allocation of Resources Without Limits or Throttling vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings required for operations, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect excessive resource usage caused by malicious activity or system misconfigurations. In the event of exploitation, process isolation ensures workloads operate in separate environments, preventing any single process from overconsuming CPU or memory and degrading system performance.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x" ], "known_not_affected": [ "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "RHBZ#2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27144" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22", "url": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5", "url": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78", "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78" } ], "release_date": "2025-02-24T22:22:22.863000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T16:44:54+00:00", "details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:3482dbdce3a6fb2239684d217bba6fc87453eff3bdb72f5237be4beb22a2160b\n\n (For s390x architecture)\n The image digest is sha256:3bb1850f4d09ad42d29b6c08d9e37826f94bd5553dc63ab0ba8af808c4674fd2\n\n (For ppc64le architecture)\n The image digest is sha256:c0ccf9abb281831b019fb0f2967de9ced0b56259313020b3787f72038f2dbd14\n\n (For aarch64 architecture)\n The image digest is sha256:9ab7debef422a7d96278d3df314c92b3d842409928aa9a0d960cd2e94529a8b6\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.", "product_ids": [ "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11038" }, { "category": "workaround", "details": "As a workaround, applications can pre-validate that payloads being passed to Go JOSE do not contain an excessive number of `.` characters.", "product_ids": [ "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service" }, { "cve": "CVE-2025-29781", "cwe": { "id": "CWE-653", "name": "Improper Isolation or Compartmentalization" }, "discovery_date": "2025-03-17T22:00:48.760845+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2353041" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Bare Metal Operator (BMO) Kubernetes API component. BMO enables users to load Secrets from arbitrary namespaces upon deployment of the namespace-scoped Custom Resource `BMCEventSubscription`. In affected versions, an adversary using a Kubernetes account with only namespace level roles (e.g. a tenant controlling a namespace) may create a `BMCEventSubscription` in their authorized namespace and then load Secrets from their unauthorized namespaces to another authorized namespace via the Baremetal Operator, which can lead to the exposure of secrets and credential information.", "title": "Vulnerability description" }, { "category": "summary", "text": "baremetal-operator/apis: Bare Metal Operator (BMO) can expose any secret from other namespaces via BMCEventSubscription CRD", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as Important for OpenShift Baremetal Operator, because RBAC is cluster-scoped and, while WATCH_NAMESPACE is set to openshift-machine-api by default, it is common for deployments to have a less restrictive value configured. It breaks Kubernetes\u0027 namespace isolation by allowing a user to create a BMCEventSubscription that references Secrets from unauthorized namespaces. In OpenShift, where Secrets often store high-value assets like kubeadmin credentials or cloud API keys, this enables unauthorized access to sensitive data across tenant boundaries. It effectively becomes a horizontal privilege escalation vector, allowing a namespace-scoped user to exfiltrate secrets intended for other components or tenants. Given the minimal exploit complexity and high-impact potential, especially in multi-tenant environments, this issue is more severe than a moderate flaw and justifies a high CVSS rating.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le" ], "known_not_affected": [ "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-29781" }, { "category": "external", "summary": "RHBZ#2353041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353041" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-29781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29781" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-29781", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-29781" }, { "category": "external", "summary": "https://github.com/metal3-io/baremetal-operator/commit/19f8443b1fe182f76dd81b43122e8dd102f8b94c", "url": "https://github.com/metal3-io/baremetal-operator/commit/19f8443b1fe182f76dd81b43122e8dd102f8b94c" }, { "category": "external", "summary": "https://github.com/metal3-io/baremetal-operator/pull/2321", "url": "https://github.com/metal3-io/baremetal-operator/pull/2321" }, { "category": "external", "summary": "https://github.com/metal3-io/baremetal-operator/pull/2322", "url": "https://github.com/metal3-io/baremetal-operator/pull/2322" }, { "category": "external", "summary": "https://github.com/metal3-io/baremetal-operator/security/advisories/GHSA-c98h-7hp9-v9hq", "url": "https://github.com/metal3-io/baremetal-operator/security/advisories/GHSA-c98h-7hp9-v9hq" }, { "category": "external", "summary": "https://github.com/metal3-io/metal3-docs/blob/main/design/baremetal-operator/bmc-events.md", "url": "https://github.com/metal3-io/metal3-docs/blob/main/design/baremetal-operator/bmc-events.md" } ], "release_date": "2025-03-17T21:37:31.856000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T16:44:54+00:00", "details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:3482dbdce3a6fb2239684d217bba6fc87453eff3bdb72f5237be4beb22a2160b\n\n (For s390x architecture)\n The image digest is sha256:3bb1850f4d09ad42d29b6c08d9e37826f94bd5553dc63ab0ba8af808c4674fd2\n\n (For ppc64le architecture)\n The image digest is sha256:c0ccf9abb281831b019fb0f2967de9ced0b56259313020b3787f72038f2dbd14\n\n (For aarch64 architecture)\n The image digest is sha256:9ab7debef422a7d96278d3df314c92b3d842409928aa9a0d960cd2e94529a8b6\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.", "product_ids": [ "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:11038" }, { "category": "workaround", "details": "Operator can configure BMO role-based access control (RBAC) to be namespace scoped instead of cluster scoped to prevent BMO from accessing Secrets from other namespaces, or use the `WATCH_NAMESPACE` configuration option to limit BMO to a single namespace.", "product_ids": [ "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771_arm64", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c_s390x", "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626_s390x", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73_ppc64le", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461_amd64", "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d_s390x", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195_amd64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd_arm64", "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2_amd64", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48_s390x", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28_ppc64le", "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab_amd64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750_arm64", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427_ppc64le", "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d_s390x", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32_amd64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280_ppc64le", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2_arm64", "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449_ppc64le", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728_arm64", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383_s390x", "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588_arm64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837_amd64", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22_ppc64le", "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a_s390x", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7_arm64", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d_ppc64le", "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58_amd64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d_s390x", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835_ppc64le", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41_arm64", "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb_amd64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1_s390x", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6_ppc64le", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181_arm64", "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526_amd64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53_arm64", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba_s390x", "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35_arm64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8_amd64", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a_ppc64le", "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02_ppc64le", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5_arm64", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e_s390x", "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193_amd64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762_arm64", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33_s390x", "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d_ppc64le", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362_amd64", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837_s390x", "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf_s390x", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de_arm64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758_amd64", "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f_s390x", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b_amd64", "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2_arm64", "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8_amd64", "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb_arm64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354_amd64", "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d_s390x", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932_amd64", "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191_s390x", "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0_amd64", "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a_amd64", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25_amd64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d_arm64", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f_s390x", "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9_arm64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616_amd64", "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08_amd64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218_s390x", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144_arm64", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b_amd64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302_arm64", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f_s390x", "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db_amd64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc_arm64", "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b_s390x", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a_arm64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b_amd64", "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9_amd64", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c_s390x", "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af_arm64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9_s390x", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c_amd64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e_arm64", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5_arm64", "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6_s390x", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f_amd64", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572_amd64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59_arm64", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e_s390x", "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20_amd64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79_arm64", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2_s390x", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c_arm64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778_s390x", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443_amd64", "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce_arm64", "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0_arm64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0_amd64", "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407_amd64", "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94_s390x", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a_arm64", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21_arm64", "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e_amd64", "9Base-RHOSE-4.19:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53_arm64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e_s390x", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941_amd64", "9Base-RHOSE-4.19:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8_s390x", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55_amd64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5_arm64", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc_s390x", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691_arm64", "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c_amd64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50_arm64", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de_arm64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263_s390x", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e_amd64", "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4_s390x", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746_amd64", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548_arm64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9_s390x", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48_amd64", "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557_arm64", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673_s390x", "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f_amd64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4_s390x", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655_arm64", "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445_amd64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c_arm64", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c_amd64", "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f_arm64", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b_s390x", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3_amd64", "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771_amd64", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183_arm64", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c_s390x", "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263_amd64", "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c_s390x", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805_arm64", "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd_arm64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65_s390x", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4_amd64", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528_s390x", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a_amd64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6_s390x", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151_arm64", "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6_amd64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2_arm64", "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c_s390x", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605_amd64", "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941_s390x", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42_arm64", "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352_s390x", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59_amd64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f_arm64", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf_s390x", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8_arm64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d_amd64", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395_s390x", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f_arm64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4_amd64", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc_amd64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55_arm64", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b_s390x", "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08_amd64", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4_s390x", "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15_amd64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3_arm64", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6_ppc64le", "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31_s390x", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696_amd64", "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb_s390x", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50_arm64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2_amd64", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29_ppc64le", "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5_s390x", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308_ppc64le", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1_amd64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c_arm64", "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75_s390x", "9Base-RHOSE-4.19:rhcos@sha256:11dffd8c43065c62c58267291e49eade760d05e06e0b70ec3188a79d096be3aa_x86_64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_aarch64", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_ppc64le", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_s390x", "9Base-RHOSE-4.19:rhcos@sha256:855d9e2e833dd5ded2697be5137f7088a51b0c94468730f7c0f8f67cc3325fe4_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "baremetal-operator/apis: Bare Metal Operator (BMO) can expose any secret from other namespaces via BMCEventSubscription CRD" } ] }
rhsa-2025:3763
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.13.2 General Availability release, with updates to container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.13.2 images and bug\nfix updates\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix several bugs. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.13/html/release_notes/\n\nSecurity fix(es):\n\ngolang.org/x/crypto/ssh: Denial of Service in the Key Exchange of\ngolang.org/x/crypto/ssh (CVE-2025-22869)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3763", "url": "https://access.redhat.com/errata/RHSA-2025:3763" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "ACM-18827", "url": "https://issues.redhat.com/browse/ACM-18827" }, { "category": "external", "summary": "ACM-19094", "url": "https://issues.redhat.com/browse/ACM-19094" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3763.json" } ], "title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.13.2 container image updates", "tracking": { "current_release_date": "2025-08-14T03:16:43+00:00", "generator": { "date": "2025-08-14T03:16:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3763", "initial_release_date": "2025-04-09T16:37:37+00:00", "revision_history": [ { "date": "2025-04-09T16:37:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-09T16:37:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:16:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.13::el9" } } } ], "category": "product_family", "name": "Red Hat ACM" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-cli-rhel9@sha256:a2e706586a41dee7bf197285ddb55e53518d422f26e30513230aa1afdd45fdc9_amd64", "product": { "name": "rhacm2/acm-cli-rhel9@sha256:a2e706586a41dee7bf197285ddb55e53518d422f26e30513230aa1afdd45fdc9_amd64", "product_id": "rhacm2/acm-cli-rhel9@sha256:a2e706586a41dee7bf197285ddb55e53518d422f26e30513230aa1afdd45fdc9_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-cli-rhel9@sha256:a2e706586a41dee7bf197285ddb55e53518d422f26e30513230aa1afdd45fdc9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-cli-rhel9\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/acm-cluster-permission-rhel9@sha256:e9d407d057345cc791fe236503e3ac8ed972207547516a56afd94aed1e5b1df8_amd64", "product": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:e9d407d057345cc791fe236503e3ac8ed972207547516a56afd94aed1e5b1df8_amd64", "product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:e9d407d057345cc791fe236503e3ac8ed972207547516a56afd94aed1e5b1df8_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:e9d407d057345cc791fe236503e3ac8ed972207547516a56afd94aed1e5b1df8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/acm-flightctl-api-rhel9@sha256:419bc1dbee84c14e1c4ba780c6074f758444e9bfe765cb60c7e286aa8b71137d_amd64", "product": { "name": "rhacm2/acm-flightctl-api-rhel9@sha256:419bc1dbee84c14e1c4ba780c6074f758444e9bfe765cb60c7e286aa8b71137d_amd64", "product_id": "rhacm2/acm-flightctl-api-rhel9@sha256:419bc1dbee84c14e1c4ba780c6074f758444e9bfe765cb60c7e286aa8b71137d_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-flightctl-api-rhel9@sha256:419bc1dbee84c14e1c4ba780c6074f758444e9bfe765cb60c7e286aa8b71137d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-flightctl-api-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:403a4969c612fd4e88db4372174ea9ebcffc7f0e93a24c8f8724275f1b14ab32_amd64", "product": { "name": "rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:403a4969c612fd4e88db4372174ea9ebcffc7f0e93a24c8f8724275f1b14ab32_amd64", "product_id": "rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:403a4969c612fd4e88db4372174ea9ebcffc7f0e93a24c8f8724275f1b14ab32_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-flightctl-ocp-ui-rhel9@sha256:403a4969c612fd4e88db4372174ea9ebcffc7f0e93a24c8f8724275f1b14ab32?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-flightctl-ocp-ui-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-flightctl-periodic-rhel9@sha256:bd1892a2051762c49a1d2cb0c0dedf9e554147993e2ce1912fcd79c668eccf1d_amd64", "product": { "name": "rhacm2/acm-flightctl-periodic-rhel9@sha256:bd1892a2051762c49a1d2cb0c0dedf9e554147993e2ce1912fcd79c668eccf1d_amd64", "product_id": "rhacm2/acm-flightctl-periodic-rhel9@sha256:bd1892a2051762c49a1d2cb0c0dedf9e554147993e2ce1912fcd79c668eccf1d_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-flightctl-periodic-rhel9@sha256:bd1892a2051762c49a1d2cb0c0dedf9e554147993e2ce1912fcd79c668eccf1d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-flightctl-periodic-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/acm-flightctl-ui-rhel9@sha256:e0704d95516cbdec0b52529055e72b1d49466b361b6c3246cba1e0e7cc24a1c3_amd64", "product": { "name": "rhacm2/acm-flightctl-ui-rhel9@sha256:e0704d95516cbdec0b52529055e72b1d49466b361b6c3246cba1e0e7cc24a1c3_amd64", "product_id": "rhacm2/acm-flightctl-ui-rhel9@sha256:e0704d95516cbdec0b52529055e72b1d49466b361b6c3246cba1e0e7cc24a1c3_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-flightctl-ui-rhel9@sha256:e0704d95516cbdec0b52529055e72b1d49466b361b6c3246cba1e0e7cc24a1c3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-flightctl-ui-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-flightctl-worker-rhel9@sha256:dee72b8744259168fcf01c9030f2ca7724c7573bdf8eab767bd64ff25ced383e_amd64", "product": { "name": "rhacm2/acm-flightctl-worker-rhel9@sha256:dee72b8744259168fcf01c9030f2ca7724c7573bdf8eab767bd64ff25ced383e_amd64", "product_id": "rhacm2/acm-flightctl-worker-rhel9@sha256:dee72b8744259168fcf01c9030f2ca7724c7573bdf8eab767bd64ff25ced383e_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-flightctl-worker-rhel9@sha256:dee72b8744259168fcf01c9030f2ca7724c7573bdf8eab767bd64ff25ced383e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-flightctl-worker-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:820a1ed89816ea8eabd50e3228d6d1df2b4de20523c32814223ef2ded2530049_amd64", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:820a1ed89816ea8eabd50e3228d6d1df2b4de20523c32814223ef2ded2530049_amd64", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:820a1ed89816ea8eabd50e3228d6d1df2b4de20523c32814223ef2ded2530049_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:820a1ed89816ea8eabd50e3228d6d1df2b4de20523c32814223ef2ded2530049?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:377a27bf409b0100d9de4d17217d9acd342984f788cf1c49891f59aa21dd9ca5_amd64", "product": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:377a27bf409b0100d9de4d17217d9acd342984f788cf1c49891f59aa21dd9ca5_amd64", "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:377a27bf409b0100d9de4d17217d9acd342984f788cf1c49891f59aa21dd9ca5_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:377a27bf409b0100d9de4d17217d9acd342984f788cf1c49891f59aa21dd9ca5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel9@sha256:049b6fd81134f75cf9dde17e7181308afcec89885e3f2cfbc56a005ba33e0ff9_amd64", "product": { "name": "rhacm2/acm-grafana-rhel9@sha256:049b6fd81134f75cf9dde17e7181308afcec89885e3f2cfbc56a005ba33e0ff9_amd64", "product_id": "rhacm2/acm-grafana-rhel9@sha256:049b6fd81134f75cf9dde17e7181308afcec89885e3f2cfbc56a005ba33e0ff9_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel9@sha256:049b6fd81134f75cf9dde17e7181308afcec89885e3f2cfbc56a005ba33e0ff9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9a42f4e7ae20444f0f1e2807f3264f0f1214f1331f70a06216cef82df3efcd3b_amd64", "product": { "name": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9a42f4e7ae20444f0f1e2807f3264f0f1214f1331f70a06216cef82df3efcd3b_amd64", "product_id": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9a42f4e7ae20444f0f1e2807f3264f0f1214f1331f70a06216cef82df3efcd3b_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-multicluster-observability-addon-rhel9@sha256:9a42f4e7ae20444f0f1e2807f3264f0f1214f1331f70a06216cef82df3efcd3b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel9@sha256:3a2043fb8e16b139eb78750c99e22d408a1f27393ffc77e028db5458c95c7dd1_amd64", "product": { "name": "rhacm2/acm-must-gather-rhel9@sha256:3a2043fb8e16b139eb78750c99e22d408a1f27393ffc77e028db5458c95c7dd1_amd64", "product_id": "rhacm2/acm-must-gather-rhel9@sha256:3a2043fb8e16b139eb78750c99e22d408a1f27393ffc77e028db5458c95c7dd1_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel9@sha256:3a2043fb8e16b139eb78750c99e22d408a1f27393ffc77e028db5458c95c7dd1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:693575f68b88a15bb16044f5c10d9ddd123b8b21efe63fc4836738649afe5dae_amd64", "product": { "name": "rhacm2/acm-operator-bundle@sha256:693575f68b88a15bb16044f5c10d9ddd123b8b21efe63fc4836738649afe5dae_amd64", "product_id": "rhacm2/acm-operator-bundle@sha256:693575f68b88a15bb16044f5c10d9ddd123b8b21efe63fc4836738649afe5dae_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:693575f68b88a15bb16044f5c10d9ddd123b8b21efe63fc4836738649afe5dae?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.13.2-15" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:575bf28452ac81f821247dea56442aba6162eadd1951c0129ed701c85ab30ac0_amd64", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:575bf28452ac81f821247dea56442aba6162eadd1951c0129ed701c85ab30ac0_amd64", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:575bf28452ac81f821247dea56442aba6162eadd1951c0129ed701c85ab30ac0_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:575bf28452ac81f821247dea56442aba6162eadd1951c0129ed701c85ab30ac0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel9@sha256:fdc1834f227f1e0080f1738043fc02d600cf068e6382d720bee811be2d37c65d_amd64", "product": { "name": "rhacm2/acm-prometheus-rhel9@sha256:fdc1834f227f1e0080f1738043fc02d600cf068e6382d720bee811be2d37c65d_amd64", "product_id": "rhacm2/acm-prometheus-rhel9@sha256:fdc1834f227f1e0080f1738043fc02d600cf068e6382d720bee811be2d37c65d_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel9@sha256:fdc1834f227f1e0080f1738043fc02d600cf068e6382d720bee811be2d37c65d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/acm-search-indexer-rhel9@sha256:42e633ba7c917860cf5410d0ff10cec47ceaba6047070c708fd57dd1b4a175d4_amd64", "product": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:42e633ba7c917860cf5410d0ff10cec47ceaba6047070c708fd57dd1b4a175d4_amd64", "product_id": "rhacm2/acm-search-indexer-rhel9@sha256:42e633ba7c917860cf5410d0ff10cec47ceaba6047070c708fd57dd1b4a175d4_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-search-indexer-rhel9@sha256:42e633ba7c917860cf5410d0ff10cec47ceaba6047070c708fd57dd1b4a175d4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-api-rhel9@sha256:8c9757e09f4efc161fe7ff025d5521ab0e2c34f3e5b32e18c464276f93497838_amd64", "product": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:8c9757e09f4efc161fe7ff025d5521ab0e2c34f3e5b32e18c464276f93497838_amd64", "product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:8c9757e09f4efc161fe7ff025d5521ab0e2c34f3e5b32e18c464276f93497838_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:8c9757e09f4efc161fe7ff025d5521ab0e2c34f3e5b32e18c464276f93497838?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-rhel9@sha256:65eb3d40f2a7f96b3552b2f141bdc953d9c669d4443027b4fad0174419a8bb8b_amd64", "product": { "name": "rhacm2/acm-search-v2-rhel9@sha256:65eb3d40f2a7f96b3552b2f141bdc953d9c669d4443027b4fad0174419a8bb8b_amd64", "product_id": "rhacm2/acm-search-v2-rhel9@sha256:65eb3d40f2a7f96b3552b2f141bdc953d9c669d4443027b4fad0174419a8bb8b_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-rhel9@sha256:65eb3d40f2a7f96b3552b2f141bdc953d9c669d4443027b4fad0174419a8bb8b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-siteconfig-rhel9@sha256:90961208b06005766e6528d6f134e1bfd9288ac0c6e92d6f4413fb6f53875ba7_amd64", "product": { "name": "rhacm2/acm-siteconfig-rhel9@sha256:90961208b06005766e6528d6f134e1bfd9288ac0c6e92d6f4413fb6f53875ba7_amd64", "product_id": "rhacm2/acm-siteconfig-rhel9@sha256:90961208b06005766e6528d6f134e1bfd9288ac0c6e92d6f4413fb6f53875ba7_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-siteconfig-rhel9@sha256:90961208b06005766e6528d6f134e1bfd9288ac0c6e92d6f4413fb6f53875ba7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-siteconfig-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:42f564a1359e7071798eae6d227369ac486caef12125effd0c9ee9e8aee782e4_amd64", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:42f564a1359e7071798eae6d227369ac486caef12125effd0c9ee9e8aee782e4_amd64", "product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:42f564a1359e7071798eae6d227369ac486caef12125effd0c9ee9e8aee782e4_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:42f564a1359e7071798eae6d227369ac486caef12125effd0c9ee9e8aee782e4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel9@sha256:6c894fe19f498a6b046e667476a4f17b3626352adf8382417b3378581fec900d_amd64", "product": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:6c894fe19f498a6b046e667476a4f17b3626352adf8382417b3378581fec900d_amd64", "product_id": "rhacm2/cert-policy-controller-rhel9@sha256:6c894fe19f498a6b046e667476a4f17b3626352adf8382417b3378581fec900d_amd64", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel9@sha256:6c894fe19f498a6b046e667476a4f17b3626352adf8382417b3378581fec900d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel9-operator@sha256:60d00fc94de3efb26483fe2c6700d8dac19a3af4f81e0389d73bd32265231a4e_amd64", "product": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:60d00fc94de3efb26483fe2c6700d8dac19a3af4f81e0389d73bd32265231a4e_amd64", "product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:60d00fc94de3efb26483fe2c6700d8dac19a3af4f81e0389d73bd32265231a4e_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:60d00fc94de3efb26483fe2c6700d8dac19a3af4f81e0389d73bd32265231a4e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel9@sha256:d82d4ee36370f6f14d34b544debd5b4b0d5c807f40cb3abdb20d655df2db76a6_amd64", "product": { "name": "rhacm2/config-policy-controller-rhel9@sha256:d82d4ee36370f6f14d34b544debd5b4b0d5c807f40cb3abdb20d655df2db76a6_amd64", "product_id": "rhacm2/config-policy-controller-rhel9@sha256:d82d4ee36370f6f14d34b544debd5b4b0d5c807f40cb3abdb20d655df2db76a6_amd64", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel9@sha256:d82d4ee36370f6f14d34b544debd5b4b0d5c807f40cb3abdb20d655df2db76a6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/console-rhel9@sha256:108ea26e502a2c36ed0c5cb79ed97f6cdfe534ce90d50b4f09fbe8855e5699e3_amd64", "product": { "name": "rhacm2/console-rhel9@sha256:108ea26e502a2c36ed0c5cb79ed97f6cdfe534ce90d50b4f09fbe8855e5699e3_amd64", "product_id": "rhacm2/console-rhel9@sha256:108ea26e502a2c36ed0c5cb79ed97f6cdfe534ce90d50b4f09fbe8855e5699e3_amd64", "product_identification_helper": { "purl": "pkg:oci/console-rhel9@sha256:108ea26e502a2c36ed0c5cb79ed97f6cdfe534ce90d50b4f09fbe8855e5699e3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.13.2-5" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:4d2e4bdf3e35cf8a3c43c2700f89ad696a211ee172266fc2e98b109b2b4abcab_amd64", "product": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:4d2e4bdf3e35cf8a3c43c2700f89ad696a211ee172266fc2e98b109b2b4abcab_amd64", "product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:4d2e4bdf3e35cf8a3c43c2700f89ad696a211ee172266fc2e98b109b2b4abcab_amd64", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:4d2e4bdf3e35cf8a3c43c2700f89ad696a211ee172266fc2e98b109b2b4abcab?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel9@sha256:30a8687b3aa9b4f19e7ce63e6e723ef85f52731dc4c8bf2203074a0c2fc8ff43_amd64", "product": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:30a8687b3aa9b4f19e7ce63e6e723ef85f52731dc4c8bf2203074a0c2fc8ff43_amd64", "product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:30a8687b3aa9b4f19e7ce63e6e723ef85f52731dc4c8bf2203074a0c2fc8ff43_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:30a8687b3aa9b4f19e7ce63e6e723ef85f52731dc4c8bf2203074a0c2fc8ff43?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:0778132113a395f36b62605e1e965bac84adc9e714542dbc154ba1c874a9bae1_amd64", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:0778132113a395f36b62605e1e965bac84adc9e714542dbc154ba1c874a9bae1_amd64", "product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:0778132113a395f36b62605e1e965bac84adc9e714542dbc154ba1c874a9bae1_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:0778132113a395f36b62605e1e965bac84adc9e714542dbc154ba1c874a9bae1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel9@sha256:087a570c406deaa3aa0e9b952674784e517038fcebf49d9fc1e596efe20b5861_amd64", "product": { "name": "rhacm2/insights-client-rhel9@sha256:087a570c406deaa3aa0e9b952674784e517038fcebf49d9fc1e596efe20b5861_amd64", "product_id": "rhacm2/insights-client-rhel9@sha256:087a570c406deaa3aa0e9b952674784e517038fcebf49d9fc1e596efe20b5861_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel9@sha256:087a570c406deaa3aa0e9b952674784e517038fcebf49d9fc1e596efe20b5861?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel9@sha256:720ba314bc67649280a11850ee2e3b6498feb23d1a9fab7a587ac27b731b17ad_amd64", "product": { "name": "rhacm2/insights-metrics-rhel9@sha256:720ba314bc67649280a11850ee2e3b6498feb23d1a9fab7a587ac27b731b17ad_amd64", "product_id": "rhacm2/insights-metrics-rhel9@sha256:720ba314bc67649280a11850ee2e3b6498feb23d1a9fab7a587ac27b731b17ad_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel9@sha256:720ba314bc67649280a11850ee2e3b6498feb23d1a9fab7a587ac27b731b17ad?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.13.2-5" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:55ec36f5b041009f0af3b12ab5a105794c63a6b7612f9b74251074a5a3c60ab0_amd64", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:55ec36f5b041009f0af3b12ab5a105794c63a6b7612f9b74251074a5a3c60ab0_amd64", "product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:55ec36f5b041009f0af3b12ab5a105794c63a6b7612f9b74251074a5a3c60ab0_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:55ec36f5b041009f0af3b12ab5a105794c63a6b7612f9b74251074a5a3c60ab0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:ddd037e875b20119188be4407171ba22f0906bc9368df194d50fa1de21e7f113_amd64", "product": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:ddd037e875b20119188be4407171ba22f0906bc9368df194d50fa1de21e7f113_amd64", "product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:ddd037e875b20119188be4407171ba22f0906bc9368df194d50fa1de21e7f113_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:ddd037e875b20119188be4407171ba22f0906bc9368df194d50fa1de21e7f113?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel9@sha256:70201aabe8bf015c38a5ea6cb5933abf1ee2214ff168cfbb62180378a96a39e6_amd64", "product": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:70201aabe8bf015c38a5ea6cb5933abf1ee2214ff168cfbb62180378a96a39e6_amd64", "product_id": "rhacm2/kube-state-metrics-rhel9@sha256:70201aabe8bf015c38a5ea6cb5933abf1ee2214ff168cfbb62180378a96a39e6_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel9@sha256:70201aabe8bf015c38a5ea6cb5933abf1ee2214ff168cfbb62180378a96a39e6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel9@sha256:31b623cd1fc8d349478b5c323f2a45a099d1caba755cb349bb1ac572a2547139_amd64", "product": { "name": "rhacm2/memcached-rhel9@sha256:31b623cd1fc8d349478b5c323f2a45a099d1caba755cb349bb1ac572a2547139_amd64", "product_id": "rhacm2/memcached-rhel9@sha256:31b623cd1fc8d349478b5c323f2a45a099d1caba755cb349bb1ac572a2547139_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel9@sha256:31b623cd1fc8d349478b5c323f2a45a099d1caba755cb349bb1ac572a2547139?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel9@sha256:d6b51616d5a3964e28710c1a4aa3953dff1a2391f9fa8e00860d72a279cf01cd_amd64", "product": { "name": "rhacm2/memcached-exporter-rhel9@sha256:d6b51616d5a3964e28710c1a4aa3953dff1a2391f9fa8e00860d72a279cf01cd_amd64", "product_id": "rhacm2/memcached-exporter-rhel9@sha256:d6b51616d5a3964e28710c1a4aa3953dff1a2391f9fa8e00860d72a279cf01cd_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel9@sha256:d6b51616d5a3964e28710c1a4aa3953dff1a2391f9fa8e00860d72a279cf01cd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel9@sha256:9632b76e4cdb960cf89af1701da6bfb24614af45cba12428f8149477f0519846_amd64", "product": { "name": "rhacm2/metrics-collector-rhel9@sha256:9632b76e4cdb960cf89af1701da6bfb24614af45cba12428f8149477f0519846_amd64", "product_id": "rhacm2/metrics-collector-rhel9@sha256:9632b76e4cdb960cf89af1701da6bfb24614af45cba12428f8149477f0519846_amd64", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel9@sha256:9632b76e4cdb960cf89af1701da6bfb24614af45cba12428f8149477f0519846?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel9@sha256:deb5d296382a26bfb64557e154c309067949fd1d0a06e640a3cdcc3170aa081a_amd64", "product": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:deb5d296382a26bfb64557e154c309067949fd1d0a06e640a3cdcc3170aa081a_amd64", "product_id": "rhacm2/multicloud-integrations-rhel9@sha256:deb5d296382a26bfb64557e154c309067949fd1d0a06e640a3cdcc3170aa081a_amd64", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel9@sha256:deb5d296382a26bfb64557e154c309067949fd1d0a06e640a3cdcc3170aa081a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel9@sha256:ccc8cd9741ad929774d3732efd414a6c0dc8d1a068c503e19d9d24b1d900d20a_amd64", "product": { "name": "rhacm2/multiclusterhub-rhel9@sha256:ccc8cd9741ad929774d3732efd414a6c0dc8d1a068c503e19d9d24b1d900d20a_amd64", "product_id": "rhacm2/multiclusterhub-rhel9@sha256:ccc8cd9741ad929774d3732efd414a6c0dc8d1a068c503e19d9d24b1d900d20a_amd64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel9@sha256:ccc8cd9741ad929774d3732efd414a6c0dc8d1a068c503e19d9d24b1d900d20a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.13.2-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:24d2280e098749992b535b164fc1c184292d1616f5df2deb2ecbf8d33196830b_amd64", "product": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:24d2280e098749992b535b164fc1c184292d1616f5df2deb2ecbf8d33196830b_amd64", "product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:24d2280e098749992b535b164fc1c184292d1616f5df2deb2ecbf8d33196830b_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:24d2280e098749992b535b164fc1c184292d1616f5df2deb2ecbf8d33196830b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel9@sha256:1745b172821084a9a2292d71b5fd4997161eee6dc8ed991a72581f7843b1dd8b_amd64", "product": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:1745b172821084a9a2292d71b5fd4997161eee6dc8ed991a72581f7843b1dd8b_amd64", "product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:1745b172821084a9a2292d71b5fd4997161eee6dc8ed991a72581f7843b1dd8b_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:1745b172821084a9a2292d71b5fd4997161eee6dc8ed991a72581f7843b1dd8b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:c3dca1306ade3b14693c85f4f2100c2c757a6f68456cb521a0583b15eed20ea2_amd64", "product": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:c3dca1306ade3b14693c85f4f2100c2c757a6f68456cb521a0583b15eed20ea2_amd64", "product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:c3dca1306ade3b14693c85f4f2100c2c757a6f68456cb521a0583b15eed20ea2_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:c3dca1306ade3b14693c85f4f2100c2c757a6f68456cb521a0583b15eed20ea2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:312a68deb5f21e95e900dc2282aac287b4665b54ef994a9cd9a62c794a447217_amd64", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:312a68deb5f21e95e900dc2282aac287b4665b54ef994a9cd9a62c794a447217_amd64", "product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:312a68deb5f21e95e900dc2282aac287b4665b54ef994a9cd9a62c794a447217_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:312a68deb5f21e95e900dc2282aac287b4665b54ef994a9cd9a62c794a447217?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel9@sha256:ccb7de2248fa9ff381a64005e1ee99f052d5c4a2d92509b4a02d7f338492e0b0_amd64", "product": { "name": "rhacm2/node-exporter-rhel9@sha256:ccb7de2248fa9ff381a64005e1ee99f052d5c4a2d92509b4a02d7f338492e0b0_amd64", "product_id": "rhacm2/node-exporter-rhel9@sha256:ccb7de2248fa9ff381a64005e1ee99f052d5c4a2d92509b4a02d7f338492e0b0_amd64", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel9@sha256:ccb7de2248fa9ff381a64005e1ee99f052d5c4a2d92509b4a02d7f338492e0b0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9@sha256:7bf60b9400eb8918f2dd754a7a7124a633a5c8c3c6101bee3dfa74f73d1e768c_amd64", "product": { "name": "rhacm2/observatorium-rhel9@sha256:7bf60b9400eb8918f2dd754a7a7124a633a5c8c3c6101bee3dfa74f73d1e768c_amd64", "product_id": "rhacm2/observatorium-rhel9@sha256:7bf60b9400eb8918f2dd754a7a7124a633a5c8c3c6101bee3dfa74f73d1e768c_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9@sha256:7bf60b9400eb8918f2dd754a7a7124a633a5c8c3c6101bee3dfa74f73d1e768c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9-operator@sha256:0c33b6c9d1181f1f59a1efcf2e8bbdb6c183d83f57b6e01d0458f8a0a526f043_amd64", "product": { "name": "rhacm2/observatorium-rhel9-operator@sha256:0c33b6c9d1181f1f59a1efcf2e8bbdb6c183d83f57b6e01d0458f8a0a526f043_amd64", "product_id": "rhacm2/observatorium-rhel9-operator@sha256:0c33b6c9d1181f1f59a1efcf2e8bbdb6c183d83f57b6e01d0458f8a0a526f043_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9-operator@sha256:0c33b6c9d1181f1f59a1efcf2e8bbdb6c183d83f57b6e01d0458f8a0a526f043?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:0c1bc55652ae7dfd541e7f2b757c50b04d4360f6f6a19a458a10e818f66278e8_amd64", "product": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:0c1bc55652ae7dfd541e7f2b757c50b04d4360f6f6a19a458a10e818f66278e8_amd64", "product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:0c1bc55652ae7dfd541e7f2b757c50b04d4360f6f6a19a458a10e818f66278e8_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:0c1bc55652ae7dfd541e7f2b757c50b04d4360f6f6a19a458a10e818f66278e8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel9@sha256:2a9b7c1772931219f297bb64319a0df3e3b5e14eadefe3ec7780c750172c1565_amd64", "product": { "name": "rhacm2/prometheus-rhel9@sha256:2a9b7c1772931219f297bb64319a0df3e3b5e14eadefe3ec7780c750172c1565_amd64", "product_id": "rhacm2/prometheus-rhel9@sha256:2a9b7c1772931219f297bb64319a0df3e3b5e14eadefe3ec7780c750172c1565_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel9@sha256:2a9b7c1772931219f297bb64319a0df3e3b5e14eadefe3ec7780c750172c1565?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel9@sha256:9bf01dc59cf98ad8333e472ad69411b366baa4110abaee8fa9f264322dba5423_amd64", "product": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:9bf01dc59cf98ad8333e472ad69411b366baa4110abaee8fa9f264322dba5423_amd64", "product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:9bf01dc59cf98ad8333e472ad69411b366baa4110abaee8fa9f264322dba5423_amd64", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:9bf01dc59cf98ad8333e472ad69411b366baa4110abaee8fa9f264322dba5423?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel9@sha256:a77192dbda981b8442f00f4aa0bee852428a87e8a24df7bb28c2aaac52a28070_amd64", "product": { "name": "rhacm2/search-collector-rhel9@sha256:a77192dbda981b8442f00f4aa0bee852428a87e8a24df7bb28c2aaac52a28070_amd64", "product_id": "rhacm2/search-collector-rhel9@sha256:a77192dbda981b8442f00f4aa0bee852428a87e8a24df7bb28c2aaac52a28070_amd64", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel9@sha256:a77192dbda981b8442f00f4aa0bee852428a87e8a24df7bb28c2aaac52a28070?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel9@sha256:ac3019a6a9137a476f6f53b0135eba135e9ec943f0a9db74cbce2bcf1d87abaf_amd64", "product": { "name": "rhacm2/submariner-addon-rhel9@sha256:ac3019a6a9137a476f6f53b0135eba135e9ec943f0a9db74cbce2bcf1d87abaf_amd64", "product_id": "rhacm2/submariner-addon-rhel9@sha256:ac3019a6a9137a476f6f53b0135eba135e9ec943f0a9db74cbce2bcf1d87abaf_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel9@sha256:ac3019a6a9137a476f6f53b0135eba135e9ec943f0a9db74cbce2bcf1d87abaf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel9@sha256:645ab50d4997007c45cadbf6cd69e13d9b629c70104ccefab2f5cfbea6817b97_amd64", "product": { "name": "rhacm2/thanos-rhel9@sha256:645ab50d4997007c45cadbf6cd69e13d9b629c70104ccefab2f5cfbea6817b97_amd64", "product_id": "rhacm2/thanos-rhel9@sha256:645ab50d4997007c45cadbf6cd69e13d9b629c70104ccefab2f5cfbea6817b97_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel9@sha256:645ab50d4997007c45cadbf6cd69e13d9b629c70104ccefab2f5cfbea6817b97?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel9@sha256:32e8376518b4a3de7c011d7896210327d69d10b50bc7bc74f411747d42d35d68_amd64", "product": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:32e8376518b4a3de7c011d7896210327d69d10b50bc7bc74f411747d42d35d68_amd64", "product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:32e8376518b4a3de7c011d7896210327d69d10b50bc7bc74f411747d42d35d68_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:32e8376518b4a3de7c011d7896210327d69d10b50bc7bc74f411747d42d35d68?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.13.2-1" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-cli-rhel9@sha256:d66e52fe1dd282495c4b27835e9c436c4b496baa466e79eb1d265d69276cb0c9_s390x", "product": { "name": "rhacm2/acm-cli-rhel9@sha256:d66e52fe1dd282495c4b27835e9c436c4b496baa466e79eb1d265d69276cb0c9_s390x", "product_id": "rhacm2/acm-cli-rhel9@sha256:d66e52fe1dd282495c4b27835e9c436c4b496baa466e79eb1d265d69276cb0c9_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-cli-rhel9@sha256:d66e52fe1dd282495c4b27835e9c436c4b496baa466e79eb1d265d69276cb0c9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-cli-rhel9\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/acm-cluster-permission-rhel9@sha256:38b6ebad041fbbb5de69266f7b7244da52d0f792a9a7c4d9d5060a5f2cc7a067_s390x", "product": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:38b6ebad041fbbb5de69266f7b7244da52d0f792a9a7c4d9d5060a5f2cc7a067_s390x", "product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:38b6ebad041fbbb5de69266f7b7244da52d0f792a9a7c4d9d5060a5f2cc7a067_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:38b6ebad041fbbb5de69266f7b7244da52d0f792a9a7c4d9d5060a5f2cc7a067?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/acm-flightctl-api-rhel9@sha256:89e86a287765aeb4559083337b599e1f3bee2d3a6c3291e338b84317dc191f52_s390x", "product": { "name": "rhacm2/acm-flightctl-api-rhel9@sha256:89e86a287765aeb4559083337b599e1f3bee2d3a6c3291e338b84317dc191f52_s390x", "product_id": "rhacm2/acm-flightctl-api-rhel9@sha256:89e86a287765aeb4559083337b599e1f3bee2d3a6c3291e338b84317dc191f52_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-flightctl-api-rhel9@sha256:89e86a287765aeb4559083337b599e1f3bee2d3a6c3291e338b84317dc191f52?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-flightctl-api-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:2423ff4a435fa488bec49c6b9a90c4f2bc24786b78021ce1099050353587f129_s390x", "product": { "name": "rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:2423ff4a435fa488bec49c6b9a90c4f2bc24786b78021ce1099050353587f129_s390x", "product_id": "rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:2423ff4a435fa488bec49c6b9a90c4f2bc24786b78021ce1099050353587f129_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-flightctl-ocp-ui-rhel9@sha256:2423ff4a435fa488bec49c6b9a90c4f2bc24786b78021ce1099050353587f129?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-flightctl-ocp-ui-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-flightctl-periodic-rhel9@sha256:2f1c46fbb17b6c8104ddeaa4dceb391e0bf14bc28398838a788aca6ebae0abf2_s390x", "product": { "name": "rhacm2/acm-flightctl-periodic-rhel9@sha256:2f1c46fbb17b6c8104ddeaa4dceb391e0bf14bc28398838a788aca6ebae0abf2_s390x", "product_id": "rhacm2/acm-flightctl-periodic-rhel9@sha256:2f1c46fbb17b6c8104ddeaa4dceb391e0bf14bc28398838a788aca6ebae0abf2_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-flightctl-periodic-rhel9@sha256:2f1c46fbb17b6c8104ddeaa4dceb391e0bf14bc28398838a788aca6ebae0abf2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-flightctl-periodic-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/acm-flightctl-ui-rhel9@sha256:fef86baaeb027e7dc1609f74d9514bb54be7cf7d8d44c5064c40061bccade0d3_s390x", "product": { "name": "rhacm2/acm-flightctl-ui-rhel9@sha256:fef86baaeb027e7dc1609f74d9514bb54be7cf7d8d44c5064c40061bccade0d3_s390x", "product_id": "rhacm2/acm-flightctl-ui-rhel9@sha256:fef86baaeb027e7dc1609f74d9514bb54be7cf7d8d44c5064c40061bccade0d3_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-flightctl-ui-rhel9@sha256:fef86baaeb027e7dc1609f74d9514bb54be7cf7d8d44c5064c40061bccade0d3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-flightctl-ui-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-flightctl-worker-rhel9@sha256:1b877aeb31ea59c05454776e2bb726d1861fbea2f75a358ab8b3bc42627f8be3_s390x", "product": { "name": "rhacm2/acm-flightctl-worker-rhel9@sha256:1b877aeb31ea59c05454776e2bb726d1861fbea2f75a358ab8b3bc42627f8be3_s390x", "product_id": "rhacm2/acm-flightctl-worker-rhel9@sha256:1b877aeb31ea59c05454776e2bb726d1861fbea2f75a358ab8b3bc42627f8be3_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-flightctl-worker-rhel9@sha256:1b877aeb31ea59c05454776e2bb726d1861fbea2f75a358ab8b3bc42627f8be3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-flightctl-worker-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4498ac97ac9eb1b08f2a2b4cb23a323e3e7ecd6406c9f04b49126ade23e86200_s390x", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4498ac97ac9eb1b08f2a2b4cb23a323e3e7ecd6406c9f04b49126ade23e86200_s390x", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4498ac97ac9eb1b08f2a2b4cb23a323e3e7ecd6406c9f04b49126ade23e86200_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:4498ac97ac9eb1b08f2a2b4cb23a323e3e7ecd6406c9f04b49126ade23e86200?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:cb598760fe9cb9d441cd0f379b7c1e17f78f329327326b05bece532ab5920b8f_s390x", "product": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:cb598760fe9cb9d441cd0f379b7c1e17f78f329327326b05bece532ab5920b8f_s390x", "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:cb598760fe9cb9d441cd0f379b7c1e17f78f329327326b05bece532ab5920b8f_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:cb598760fe9cb9d441cd0f379b7c1e17f78f329327326b05bece532ab5920b8f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel9@sha256:bd4d0788e3c01b83d18fa08b67d1d28cc96bbc304bc640d501d66b7c2b9480ee_s390x", "product": { "name": "rhacm2/acm-grafana-rhel9@sha256:bd4d0788e3c01b83d18fa08b67d1d28cc96bbc304bc640d501d66b7c2b9480ee_s390x", "product_id": "rhacm2/acm-grafana-rhel9@sha256:bd4d0788e3c01b83d18fa08b67d1d28cc96bbc304bc640d501d66b7c2b9480ee_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel9@sha256:bd4d0788e3c01b83d18fa08b67d1d28cc96bbc304bc640d501d66b7c2b9480ee?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dbe8d4ef22752ac1d8775e10799ab298be83123c9b18f417ce7548147df77849_s390x", "product": { "name": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dbe8d4ef22752ac1d8775e10799ab298be83123c9b18f417ce7548147df77849_s390x", "product_id": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dbe8d4ef22752ac1d8775e10799ab298be83123c9b18f417ce7548147df77849_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-multicluster-observability-addon-rhel9@sha256:dbe8d4ef22752ac1d8775e10799ab298be83123c9b18f417ce7548147df77849?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel9@sha256:324fceb7eb2c761896723d6eebd04c1a3cc38cc5c91ee4a890b68ec6a07a2cfa_s390x", "product": { "name": "rhacm2/acm-must-gather-rhel9@sha256:324fceb7eb2c761896723d6eebd04c1a3cc38cc5c91ee4a890b68ec6a07a2cfa_s390x", "product_id": "rhacm2/acm-must-gather-rhel9@sha256:324fceb7eb2c761896723d6eebd04c1a3cc38cc5c91ee4a890b68ec6a07a2cfa_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel9@sha256:324fceb7eb2c761896723d6eebd04c1a3cc38cc5c91ee4a890b68ec6a07a2cfa?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:817fec26973e4b6c7cc0e652dafe1949ac358e6f451c734b69f0a91bc7dcc2ac_s390x", "product": { "name": "rhacm2/acm-operator-bundle@sha256:817fec26973e4b6c7cc0e652dafe1949ac358e6f451c734b69f0a91bc7dcc2ac_s390x", "product_id": "rhacm2/acm-operator-bundle@sha256:817fec26973e4b6c7cc0e652dafe1949ac358e6f451c734b69f0a91bc7dcc2ac_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:817fec26973e4b6c7cc0e652dafe1949ac358e6f451c734b69f0a91bc7dcc2ac?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.13.2-15" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ddd2202b316afc12fdd620f830089efe13c684356953888a840f2fdf8c26d09a_s390x", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ddd2202b316afc12fdd620f830089efe13c684356953888a840f2fdf8c26d09a_s390x", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ddd2202b316afc12fdd620f830089efe13c684356953888a840f2fdf8c26d09a_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:ddd2202b316afc12fdd620f830089efe13c684356953888a840f2fdf8c26d09a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel9@sha256:ed54a02970230fd53c1f62ec766abf709068491c5dac020d467c329a2c74501d_s390x", "product": { "name": "rhacm2/acm-prometheus-rhel9@sha256:ed54a02970230fd53c1f62ec766abf709068491c5dac020d467c329a2c74501d_s390x", "product_id": "rhacm2/acm-prometheus-rhel9@sha256:ed54a02970230fd53c1f62ec766abf709068491c5dac020d467c329a2c74501d_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel9@sha256:ed54a02970230fd53c1f62ec766abf709068491c5dac020d467c329a2c74501d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/acm-search-indexer-rhel9@sha256:2e34ef23b863e8d6f536030ded8821d4bbb0167d099677d91d334cecb84aa800_s390x", "product": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:2e34ef23b863e8d6f536030ded8821d4bbb0167d099677d91d334cecb84aa800_s390x", "product_id": "rhacm2/acm-search-indexer-rhel9@sha256:2e34ef23b863e8d6f536030ded8821d4bbb0167d099677d91d334cecb84aa800_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-search-indexer-rhel9@sha256:2e34ef23b863e8d6f536030ded8821d4bbb0167d099677d91d334cecb84aa800?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-api-rhel9@sha256:32c5a6e98ad819e28c8b385dd77d4c5173e3feba2f9ac6fc2964da1365e11699_s390x", "product": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:32c5a6e98ad819e28c8b385dd77d4c5173e3feba2f9ac6fc2964da1365e11699_s390x", "product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:32c5a6e98ad819e28c8b385dd77d4c5173e3feba2f9ac6fc2964da1365e11699_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:32c5a6e98ad819e28c8b385dd77d4c5173e3feba2f9ac6fc2964da1365e11699?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-rhel9@sha256:4225802e3b63a7a91671ae72862941c700c889e2cca171dafd6b6577cd7772cc_s390x", "product": { "name": "rhacm2/acm-search-v2-rhel9@sha256:4225802e3b63a7a91671ae72862941c700c889e2cca171dafd6b6577cd7772cc_s390x", "product_id": "rhacm2/acm-search-v2-rhel9@sha256:4225802e3b63a7a91671ae72862941c700c889e2cca171dafd6b6577cd7772cc_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-rhel9@sha256:4225802e3b63a7a91671ae72862941c700c889e2cca171dafd6b6577cd7772cc?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-siteconfig-rhel9@sha256:d1f1dcd9ee564f26901eab93686e4dad28f53ca7b0d8734f5067756f2c3e9c85_s390x", "product": { "name": "rhacm2/acm-siteconfig-rhel9@sha256:d1f1dcd9ee564f26901eab93686e4dad28f53ca7b0d8734f5067756f2c3e9c85_s390x", "product_id": "rhacm2/acm-siteconfig-rhel9@sha256:d1f1dcd9ee564f26901eab93686e4dad28f53ca7b0d8734f5067756f2c3e9c85_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-siteconfig-rhel9@sha256:d1f1dcd9ee564f26901eab93686e4dad28f53ca7b0d8734f5067756f2c3e9c85?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-siteconfig-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:33cce986bc6513685ae3dd0ad6440bbded12a3716857fb0ddfdccd821512cb47_s390x", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:33cce986bc6513685ae3dd0ad6440bbded12a3716857fb0ddfdccd821512cb47_s390x", "product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:33cce986bc6513685ae3dd0ad6440bbded12a3716857fb0ddfdccd821512cb47_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:33cce986bc6513685ae3dd0ad6440bbded12a3716857fb0ddfdccd821512cb47?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel9@sha256:4a74436837ec76b8b601fda9f842ff4461fb637bfefb588dc6c71a6b93604ead_s390x", "product": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:4a74436837ec76b8b601fda9f842ff4461fb637bfefb588dc6c71a6b93604ead_s390x", "product_id": "rhacm2/cert-policy-controller-rhel9@sha256:4a74436837ec76b8b601fda9f842ff4461fb637bfefb588dc6c71a6b93604ead_s390x", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel9@sha256:4a74436837ec76b8b601fda9f842ff4461fb637bfefb588dc6c71a6b93604ead?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel9-operator@sha256:dd05624aae870fc45a06c172e701b247d18889972002b399030823b4390ea958_s390x", "product": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:dd05624aae870fc45a06c172e701b247d18889972002b399030823b4390ea958_s390x", "product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:dd05624aae870fc45a06c172e701b247d18889972002b399030823b4390ea958_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:dd05624aae870fc45a06c172e701b247d18889972002b399030823b4390ea958?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel9@sha256:df12ee0a3b5f032f0bcaa534039ae85c48530f37d64fb87f5c27e431925b8fa7_s390x", "product": { "name": "rhacm2/config-policy-controller-rhel9@sha256:df12ee0a3b5f032f0bcaa534039ae85c48530f37d64fb87f5c27e431925b8fa7_s390x", "product_id": "rhacm2/config-policy-controller-rhel9@sha256:df12ee0a3b5f032f0bcaa534039ae85c48530f37d64fb87f5c27e431925b8fa7_s390x", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel9@sha256:df12ee0a3b5f032f0bcaa534039ae85c48530f37d64fb87f5c27e431925b8fa7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/console-rhel9@sha256:e59d48d59ed2252efc3c750768cfc4ecd1d152e02fb8242e072a8cb6d06facb0_s390x", "product": { "name": "rhacm2/console-rhel9@sha256:e59d48d59ed2252efc3c750768cfc4ecd1d152e02fb8242e072a8cb6d06facb0_s390x", "product_id": "rhacm2/console-rhel9@sha256:e59d48d59ed2252efc3c750768cfc4ecd1d152e02fb8242e072a8cb6d06facb0_s390x", "product_identification_helper": { "purl": "pkg:oci/console-rhel9@sha256:e59d48d59ed2252efc3c750768cfc4ecd1d152e02fb8242e072a8cb6d06facb0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.13.2-5" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:48f736f72525b8c9438dc48a48617bac1556e20e9ce805277caef6d40c7c75d4_s390x", "product": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:48f736f72525b8c9438dc48a48617bac1556e20e9ce805277caef6d40c7c75d4_s390x", "product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:48f736f72525b8c9438dc48a48617bac1556e20e9ce805277caef6d40c7c75d4_s390x", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:48f736f72525b8c9438dc48a48617bac1556e20e9ce805277caef6d40c7c75d4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel9@sha256:3aad57043a590fd6cf08c5ab51e37642a76db8fa4851b3ddd41c48ce7973c725_s390x", "product": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:3aad57043a590fd6cf08c5ab51e37642a76db8fa4851b3ddd41c48ce7973c725_s390x", "product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:3aad57043a590fd6cf08c5ab51e37642a76db8fa4851b3ddd41c48ce7973c725_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:3aad57043a590fd6cf08c5ab51e37642a76db8fa4851b3ddd41c48ce7973c725?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:bba1c021e620a4e2178de381869059a42641c389b5038ea4451bf0e1bd7e3694_s390x", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:bba1c021e620a4e2178de381869059a42641c389b5038ea4451bf0e1bd7e3694_s390x", "product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:bba1c021e620a4e2178de381869059a42641c389b5038ea4451bf0e1bd7e3694_s390x", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:bba1c021e620a4e2178de381869059a42641c389b5038ea4451bf0e1bd7e3694?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel9@sha256:a423e44afdbe0fb6150838fe92475f0bae0a90db34dea3e210682ad7bfa5ab35_s390x", "product": { "name": "rhacm2/insights-client-rhel9@sha256:a423e44afdbe0fb6150838fe92475f0bae0a90db34dea3e210682ad7bfa5ab35_s390x", "product_id": "rhacm2/insights-client-rhel9@sha256:a423e44afdbe0fb6150838fe92475f0bae0a90db34dea3e210682ad7bfa5ab35_s390x", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel9@sha256:a423e44afdbe0fb6150838fe92475f0bae0a90db34dea3e210682ad7bfa5ab35?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel9@sha256:9f1dbd699494de2f1bc25b6402a93b7b4e23856b3c03a23faf2fc2aa849f2785_s390x", "product": { "name": "rhacm2/insights-metrics-rhel9@sha256:9f1dbd699494de2f1bc25b6402a93b7b4e23856b3c03a23faf2fc2aa849f2785_s390x", "product_id": "rhacm2/insights-metrics-rhel9@sha256:9f1dbd699494de2f1bc25b6402a93b7b4e23856b3c03a23faf2fc2aa849f2785_s390x", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel9@sha256:9f1dbd699494de2f1bc25b6402a93b7b4e23856b3c03a23faf2fc2aa849f2785?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.13.2-5" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:c31530fe47a0a37925caeb0a871a5e854411b21a45323dcb6a1e508cf1fc0625_s390x", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:c31530fe47a0a37925caeb0a871a5e854411b21a45323dcb6a1e508cf1fc0625_s390x", "product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:c31530fe47a0a37925caeb0a871a5e854411b21a45323dcb6a1e508cf1fc0625_s390x", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:c31530fe47a0a37925caeb0a871a5e854411b21a45323dcb6a1e508cf1fc0625?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:91e0326a41631bb7ecf62b8da401f77171a8bd4d23c4eecc8dc5d2217844dcf2_s390x", "product": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:91e0326a41631bb7ecf62b8da401f77171a8bd4d23c4eecc8dc5d2217844dcf2_s390x", "product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:91e0326a41631bb7ecf62b8da401f77171a8bd4d23c4eecc8dc5d2217844dcf2_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:91e0326a41631bb7ecf62b8da401f77171a8bd4d23c4eecc8dc5d2217844dcf2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel9@sha256:666fdd6b734f3abe1aa72b5cba8904859047c10c77c698973c7879d74adb1978_s390x", "product": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:666fdd6b734f3abe1aa72b5cba8904859047c10c77c698973c7879d74adb1978_s390x", "product_id": "rhacm2/kube-state-metrics-rhel9@sha256:666fdd6b734f3abe1aa72b5cba8904859047c10c77c698973c7879d74adb1978_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel9@sha256:666fdd6b734f3abe1aa72b5cba8904859047c10c77c698973c7879d74adb1978?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel9@sha256:5ae742187910ccad292cec27be2953458a6495eadfb9bff59f60d461239c773f_s390x", "product": { "name": "rhacm2/memcached-rhel9@sha256:5ae742187910ccad292cec27be2953458a6495eadfb9bff59f60d461239c773f_s390x", "product_id": "rhacm2/memcached-rhel9@sha256:5ae742187910ccad292cec27be2953458a6495eadfb9bff59f60d461239c773f_s390x", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel9@sha256:5ae742187910ccad292cec27be2953458a6495eadfb9bff59f60d461239c773f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel9@sha256:c4c55dd77e6d5971586b70187d6c44bef4ce3f27148bca575c9f3fedfd4aa77f_s390x", "product": { "name": "rhacm2/memcached-exporter-rhel9@sha256:c4c55dd77e6d5971586b70187d6c44bef4ce3f27148bca575c9f3fedfd4aa77f_s390x", "product_id": "rhacm2/memcached-exporter-rhel9@sha256:c4c55dd77e6d5971586b70187d6c44bef4ce3f27148bca575c9f3fedfd4aa77f_s390x", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel9@sha256:c4c55dd77e6d5971586b70187d6c44bef4ce3f27148bca575c9f3fedfd4aa77f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel9@sha256:8aa2d393c8cbd00c7b34a64d5651b69d5724e1393597994893cf834e17c4e086_s390x", "product": { "name": "rhacm2/metrics-collector-rhel9@sha256:8aa2d393c8cbd00c7b34a64d5651b69d5724e1393597994893cf834e17c4e086_s390x", "product_id": "rhacm2/metrics-collector-rhel9@sha256:8aa2d393c8cbd00c7b34a64d5651b69d5724e1393597994893cf834e17c4e086_s390x", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel9@sha256:8aa2d393c8cbd00c7b34a64d5651b69d5724e1393597994893cf834e17c4e086?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel9@sha256:be7e63a648a2d7f1527673366c8bcf8088a3e458965447c4b0cc9d7c1869874b_s390x", "product": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:be7e63a648a2d7f1527673366c8bcf8088a3e458965447c4b0cc9d7c1869874b_s390x", "product_id": "rhacm2/multicloud-integrations-rhel9@sha256:be7e63a648a2d7f1527673366c8bcf8088a3e458965447c4b0cc9d7c1869874b_s390x", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel9@sha256:be7e63a648a2d7f1527673366c8bcf8088a3e458965447c4b0cc9d7c1869874b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel9@sha256:55858652bdb7998c36729f6c5e699d056a38b5dc29c4c7101abd36cf60481512_s390x", "product": { "name": "rhacm2/multiclusterhub-rhel9@sha256:55858652bdb7998c36729f6c5e699d056a38b5dc29c4c7101abd36cf60481512_s390x", "product_id": "rhacm2/multiclusterhub-rhel9@sha256:55858652bdb7998c36729f6c5e699d056a38b5dc29c4c7101abd36cf60481512_s390x", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel9@sha256:55858652bdb7998c36729f6c5e699d056a38b5dc29c4c7101abd36cf60481512?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.13.2-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:7df31b1938065d3f0dabc2a7a24750e7ce898b89b5978e74cc9556822ac45947_s390x", "product": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:7df31b1938065d3f0dabc2a7a24750e7ce898b89b5978e74cc9556822ac45947_s390x", "product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:7df31b1938065d3f0dabc2a7a24750e7ce898b89b5978e74cc9556822ac45947_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:7df31b1938065d3f0dabc2a7a24750e7ce898b89b5978e74cc9556822ac45947?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel9@sha256:1a0ac185705da8ae9e5dab2f03084b4e3564fbe04e4296faf679cecc7eeef7dc_s390x", "product": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:1a0ac185705da8ae9e5dab2f03084b4e3564fbe04e4296faf679cecc7eeef7dc_s390x", "product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:1a0ac185705da8ae9e5dab2f03084b4e3564fbe04e4296faf679cecc7eeef7dc_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:1a0ac185705da8ae9e5dab2f03084b4e3564fbe04e4296faf679cecc7eeef7dc?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:a5ef8bd35816da8bb2ae2fd01cf40cbcc930d0a43e0ab611d1a97542c322eaf2_s390x", "product": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:a5ef8bd35816da8bb2ae2fd01cf40cbcc930d0a43e0ab611d1a97542c322eaf2_s390x", "product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:a5ef8bd35816da8bb2ae2fd01cf40cbcc930d0a43e0ab611d1a97542c322eaf2_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:a5ef8bd35816da8bb2ae2fd01cf40cbcc930d0a43e0ab611d1a97542c322eaf2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:7a5e7d9628e290732ad3424327eaa13d6b4f3b84dd50281d513c9d52a2cdfb1a_s390x", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:7a5e7d9628e290732ad3424327eaa13d6b4f3b84dd50281d513c9d52a2cdfb1a_s390x", "product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:7a5e7d9628e290732ad3424327eaa13d6b4f3b84dd50281d513c9d52a2cdfb1a_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:7a5e7d9628e290732ad3424327eaa13d6b4f3b84dd50281d513c9d52a2cdfb1a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel9@sha256:539396feb9b1e99cd222d6886ef9b6291bc154f71287d260336cb0000558bf5e_s390x", "product": { "name": "rhacm2/node-exporter-rhel9@sha256:539396feb9b1e99cd222d6886ef9b6291bc154f71287d260336cb0000558bf5e_s390x", "product_id": "rhacm2/node-exporter-rhel9@sha256:539396feb9b1e99cd222d6886ef9b6291bc154f71287d260336cb0000558bf5e_s390x", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel9@sha256:539396feb9b1e99cd222d6886ef9b6291bc154f71287d260336cb0000558bf5e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9@sha256:20b1b278a79a2ccdc38466fabc905ccbe06b00ba6f3e6f20904f65c6c4ee694d_s390x", "product": { "name": "rhacm2/observatorium-rhel9@sha256:20b1b278a79a2ccdc38466fabc905ccbe06b00ba6f3e6f20904f65c6c4ee694d_s390x", "product_id": "rhacm2/observatorium-rhel9@sha256:20b1b278a79a2ccdc38466fabc905ccbe06b00ba6f3e6f20904f65c6c4ee694d_s390x", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9@sha256:20b1b278a79a2ccdc38466fabc905ccbe06b00ba6f3e6f20904f65c6c4ee694d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9-operator@sha256:4e0026013283fd8e85ad6061bdd540e0227de20e1e7d8681d8e1559a1a857eb3_s390x", "product": { "name": "rhacm2/observatorium-rhel9-operator@sha256:4e0026013283fd8e85ad6061bdd540e0227de20e1e7d8681d8e1559a1a857eb3_s390x", "product_id": "rhacm2/observatorium-rhel9-operator@sha256:4e0026013283fd8e85ad6061bdd540e0227de20e1e7d8681d8e1559a1a857eb3_s390x", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9-operator@sha256:4e0026013283fd8e85ad6061bdd540e0227de20e1e7d8681d8e1559a1a857eb3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:db2fba7e9af8391d4efd8376ee8e49120c1d220be6866ed12f516d5827917a55_s390x", "product": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:db2fba7e9af8391d4efd8376ee8e49120c1d220be6866ed12f516d5827917a55_s390x", "product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:db2fba7e9af8391d4efd8376ee8e49120c1d220be6866ed12f516d5827917a55_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:db2fba7e9af8391d4efd8376ee8e49120c1d220be6866ed12f516d5827917a55?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel9@sha256:e6796abce6859cca6d3412bce4a151aeb98a752e165c701b4ce8e4f29a991b77_s390x", "product": { "name": "rhacm2/prometheus-rhel9@sha256:e6796abce6859cca6d3412bce4a151aeb98a752e165c701b4ce8e4f29a991b77_s390x", "product_id": "rhacm2/prometheus-rhel9@sha256:e6796abce6859cca6d3412bce4a151aeb98a752e165c701b4ce8e4f29a991b77_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel9@sha256:e6796abce6859cca6d3412bce4a151aeb98a752e165c701b4ce8e4f29a991b77?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel9@sha256:264a622bf7c9a95f669a43542a8a92e51c22b70cf722028914f7efce09bf5822_s390x", "product": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:264a622bf7c9a95f669a43542a8a92e51c22b70cf722028914f7efce09bf5822_s390x", "product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:264a622bf7c9a95f669a43542a8a92e51c22b70cf722028914f7efce09bf5822_s390x", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:264a622bf7c9a95f669a43542a8a92e51c22b70cf722028914f7efce09bf5822?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel9@sha256:f8ab796aa7c25e8852700ad0984ffaef8800758759d93a1d835af2da0762e045_s390x", "product": { "name": "rhacm2/search-collector-rhel9@sha256:f8ab796aa7c25e8852700ad0984ffaef8800758759d93a1d835af2da0762e045_s390x", "product_id": "rhacm2/search-collector-rhel9@sha256:f8ab796aa7c25e8852700ad0984ffaef8800758759d93a1d835af2da0762e045_s390x", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel9@sha256:f8ab796aa7c25e8852700ad0984ffaef8800758759d93a1d835af2da0762e045?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel9@sha256:d8f3a81c9e391614d9a3132f26d4274e469b0dfb31cd053f4771f1f7ad0c6234_s390x", "product": { "name": "rhacm2/submariner-addon-rhel9@sha256:d8f3a81c9e391614d9a3132f26d4274e469b0dfb31cd053f4771f1f7ad0c6234_s390x", "product_id": "rhacm2/submariner-addon-rhel9@sha256:d8f3a81c9e391614d9a3132f26d4274e469b0dfb31cd053f4771f1f7ad0c6234_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel9@sha256:d8f3a81c9e391614d9a3132f26d4274e469b0dfb31cd053f4771f1f7ad0c6234?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel9@sha256:0f778c0b58440af2b5391d4d31ee85620eee395662a7e813eac23f8b97798df3_s390x", "product": { "name": "rhacm2/thanos-rhel9@sha256:0f778c0b58440af2b5391d4d31ee85620eee395662a7e813eac23f8b97798df3_s390x", "product_id": "rhacm2/thanos-rhel9@sha256:0f778c0b58440af2b5391d4d31ee85620eee395662a7e813eac23f8b97798df3_s390x", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel9@sha256:0f778c0b58440af2b5391d4d31ee85620eee395662a7e813eac23f8b97798df3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel9@sha256:1233e873bd07698f8ec8117e63d452da35407db22cdce3d55d84365ed2123a3e_s390x", "product": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:1233e873bd07698f8ec8117e63d452da35407db22cdce3d55d84365ed2123a3e_s390x", "product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:1233e873bd07698f8ec8117e63d452da35407db22cdce3d55d84365ed2123a3e_s390x", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:1233e873bd07698f8ec8117e63d452da35407db22cdce3d55d84365ed2123a3e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.13.2-1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-cli-rhel9@sha256:81fd3baada84f7746779bc3a66068b4aec9f1cb9fe29adc656e65b116c5bc099_arm64", "product": { "name": "rhacm2/acm-cli-rhel9@sha256:81fd3baada84f7746779bc3a66068b4aec9f1cb9fe29adc656e65b116c5bc099_arm64", "product_id": "rhacm2/acm-cli-rhel9@sha256:81fd3baada84f7746779bc3a66068b4aec9f1cb9fe29adc656e65b116c5bc099_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-cli-rhel9@sha256:81fd3baada84f7746779bc3a66068b4aec9f1cb9fe29adc656e65b116c5bc099?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-cli-rhel9\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/acm-cluster-permission-rhel9@sha256:fe07efb8126ff157dec02140ab4ebf13de33fe60426bf7944f0169688ac4a7af_arm64", "product": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:fe07efb8126ff157dec02140ab4ebf13de33fe60426bf7944f0169688ac4a7af_arm64", "product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:fe07efb8126ff157dec02140ab4ebf13de33fe60426bf7944f0169688ac4a7af_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:fe07efb8126ff157dec02140ab4ebf13de33fe60426bf7944f0169688ac4a7af?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/acm-flightctl-api-rhel9@sha256:a7808263a7af1acb19d3124a1b862985f9c731a0b61996a8669062a3ceaa36f8_arm64", "product": { "name": "rhacm2/acm-flightctl-api-rhel9@sha256:a7808263a7af1acb19d3124a1b862985f9c731a0b61996a8669062a3ceaa36f8_arm64", "product_id": "rhacm2/acm-flightctl-api-rhel9@sha256:a7808263a7af1acb19d3124a1b862985f9c731a0b61996a8669062a3ceaa36f8_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-flightctl-api-rhel9@sha256:a7808263a7af1acb19d3124a1b862985f9c731a0b61996a8669062a3ceaa36f8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-flightctl-api-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:22c579580a103daac825121993a9cce8a6a98be387c9007e95d5b90ecfe6bf18_arm64", "product": { "name": "rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:22c579580a103daac825121993a9cce8a6a98be387c9007e95d5b90ecfe6bf18_arm64", "product_id": "rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:22c579580a103daac825121993a9cce8a6a98be387c9007e95d5b90ecfe6bf18_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-flightctl-ocp-ui-rhel9@sha256:22c579580a103daac825121993a9cce8a6a98be387c9007e95d5b90ecfe6bf18?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-flightctl-ocp-ui-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-flightctl-periodic-rhel9@sha256:d73a5c28ac53c7735c5bb1e962a3abdea42ab48b0a6e26a964c0ea9f54c40c32_arm64", "product": { "name": "rhacm2/acm-flightctl-periodic-rhel9@sha256:d73a5c28ac53c7735c5bb1e962a3abdea42ab48b0a6e26a964c0ea9f54c40c32_arm64", "product_id": "rhacm2/acm-flightctl-periodic-rhel9@sha256:d73a5c28ac53c7735c5bb1e962a3abdea42ab48b0a6e26a964c0ea9f54c40c32_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-flightctl-periodic-rhel9@sha256:d73a5c28ac53c7735c5bb1e962a3abdea42ab48b0a6e26a964c0ea9f54c40c32?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-flightctl-periodic-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/acm-flightctl-ui-rhel9@sha256:dc25fc4eb7013e5434a81b32f98ba31e66bece204c5ac82bb4569df23cbd05d0_arm64", "product": { "name": "rhacm2/acm-flightctl-ui-rhel9@sha256:dc25fc4eb7013e5434a81b32f98ba31e66bece204c5ac82bb4569df23cbd05d0_arm64", "product_id": "rhacm2/acm-flightctl-ui-rhel9@sha256:dc25fc4eb7013e5434a81b32f98ba31e66bece204c5ac82bb4569df23cbd05d0_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-flightctl-ui-rhel9@sha256:dc25fc4eb7013e5434a81b32f98ba31e66bece204c5ac82bb4569df23cbd05d0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-flightctl-ui-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-flightctl-worker-rhel9@sha256:be4c71e57459c66e36b0e67ab2357ebb2ad22f3e630121f55c3b1ad240568a31_arm64", "product": { "name": "rhacm2/acm-flightctl-worker-rhel9@sha256:be4c71e57459c66e36b0e67ab2357ebb2ad22f3e630121f55c3b1ad240568a31_arm64", "product_id": "rhacm2/acm-flightctl-worker-rhel9@sha256:be4c71e57459c66e36b0e67ab2357ebb2ad22f3e630121f55c3b1ad240568a31_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-flightctl-worker-rhel9@sha256:be4c71e57459c66e36b0e67ab2357ebb2ad22f3e630121f55c3b1ad240568a31?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-flightctl-worker-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:e7a94562428c857e0d8ba2373b8abc1c129d0c7a68c31d2428c157df845524f2_arm64", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:e7a94562428c857e0d8ba2373b8abc1c129d0c7a68c31d2428c157df845524f2_arm64", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:e7a94562428c857e0d8ba2373b8abc1c129d0c7a68c31d2428c157df845524f2_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:e7a94562428c857e0d8ba2373b8abc1c129d0c7a68c31d2428c157df845524f2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6710f0af6aa13c930a5d0880123fbe9d00e96ab7b322dd3573b2b3f5f031665d_arm64", "product": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6710f0af6aa13c930a5d0880123fbe9d00e96ab7b322dd3573b2b3f5f031665d_arm64", "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6710f0af6aa13c930a5d0880123fbe9d00e96ab7b322dd3573b2b3f5f031665d_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:6710f0af6aa13c930a5d0880123fbe9d00e96ab7b322dd3573b2b3f5f031665d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel9@sha256:f308dbbd798c3b59090c19b68cd45566a287e5a20d965e5edf2cbea7e26d6dd4_arm64", "product": { "name": "rhacm2/acm-grafana-rhel9@sha256:f308dbbd798c3b59090c19b68cd45566a287e5a20d965e5edf2cbea7e26d6dd4_arm64", "product_id": "rhacm2/acm-grafana-rhel9@sha256:f308dbbd798c3b59090c19b68cd45566a287e5a20d965e5edf2cbea7e26d6dd4_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel9@sha256:f308dbbd798c3b59090c19b68cd45566a287e5a20d965e5edf2cbea7e26d6dd4?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:a24513371ce9e48f346cba73ea621bccf8b17455742fc55b3b5538e635062e2a_arm64", "product": { "name": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:a24513371ce9e48f346cba73ea621bccf8b17455742fc55b3b5538e635062e2a_arm64", "product_id": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:a24513371ce9e48f346cba73ea621bccf8b17455742fc55b3b5538e635062e2a_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-multicluster-observability-addon-rhel9@sha256:a24513371ce9e48f346cba73ea621bccf8b17455742fc55b3b5538e635062e2a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel9@sha256:8fafe1f3919700fa6d3c451e4c4a1353fcdb2ae6ce716214873978b82d9c38d8_arm64", "product": { "name": "rhacm2/acm-must-gather-rhel9@sha256:8fafe1f3919700fa6d3c451e4c4a1353fcdb2ae6ce716214873978b82d9c38d8_arm64", "product_id": "rhacm2/acm-must-gather-rhel9@sha256:8fafe1f3919700fa6d3c451e4c4a1353fcdb2ae6ce716214873978b82d9c38d8_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel9@sha256:8fafe1f3919700fa6d3c451e4c4a1353fcdb2ae6ce716214873978b82d9c38d8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:bd0bb022680aaa72d2b7e3d2ec23e9aaa67a9bb836000433e109c0c5410466b3_arm64", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:bd0bb022680aaa72d2b7e3d2ec23e9aaa67a9bb836000433e109c0c5410466b3_arm64", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:bd0bb022680aaa72d2b7e3d2ec23e9aaa67a9bb836000433e109c0c5410466b3_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:bd0bb022680aaa72d2b7e3d2ec23e9aaa67a9bb836000433e109c0c5410466b3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel9@sha256:dbd6bbaa36ec93e0c5da07248e293b77f5cea6bc434faa4ae27557948718b993_arm64", "product": { "name": "rhacm2/acm-prometheus-rhel9@sha256:dbd6bbaa36ec93e0c5da07248e293b77f5cea6bc434faa4ae27557948718b993_arm64", "product_id": "rhacm2/acm-prometheus-rhel9@sha256:dbd6bbaa36ec93e0c5da07248e293b77f5cea6bc434faa4ae27557948718b993_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel9@sha256:dbd6bbaa36ec93e0c5da07248e293b77f5cea6bc434faa4ae27557948718b993?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/acm-search-indexer-rhel9@sha256:412b6881bd138189f68c37e809702dcc6989477c6286b22ee5c60ab8a8762013_arm64", "product": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:412b6881bd138189f68c37e809702dcc6989477c6286b22ee5c60ab8a8762013_arm64", "product_id": "rhacm2/acm-search-indexer-rhel9@sha256:412b6881bd138189f68c37e809702dcc6989477c6286b22ee5c60ab8a8762013_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-search-indexer-rhel9@sha256:412b6881bd138189f68c37e809702dcc6989477c6286b22ee5c60ab8a8762013?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-api-rhel9@sha256:7409220a39228385bec98578926d9b52c1b7217babb9b736e26ffb9423960a12_arm64", "product": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:7409220a39228385bec98578926d9b52c1b7217babb9b736e26ffb9423960a12_arm64", "product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:7409220a39228385bec98578926d9b52c1b7217babb9b736e26ffb9423960a12_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:7409220a39228385bec98578926d9b52c1b7217babb9b736e26ffb9423960a12?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-rhel9@sha256:744ac1abe4d6259353a8be39f05f3aa414f7ccdd29825a50a5b9410b0b03cb32_arm64", "product": { "name": "rhacm2/acm-search-v2-rhel9@sha256:744ac1abe4d6259353a8be39f05f3aa414f7ccdd29825a50a5b9410b0b03cb32_arm64", "product_id": "rhacm2/acm-search-v2-rhel9@sha256:744ac1abe4d6259353a8be39f05f3aa414f7ccdd29825a50a5b9410b0b03cb32_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-rhel9@sha256:744ac1abe4d6259353a8be39f05f3aa414f7ccdd29825a50a5b9410b0b03cb32?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-siteconfig-rhel9@sha256:fe516f85e2b0f12aadbde26decc219aba4836cda0357e000a8946c7382d9cee8_arm64", "product": { "name": "rhacm2/acm-siteconfig-rhel9@sha256:fe516f85e2b0f12aadbde26decc219aba4836cda0357e000a8946c7382d9cee8_arm64", "product_id": "rhacm2/acm-siteconfig-rhel9@sha256:fe516f85e2b0f12aadbde26decc219aba4836cda0357e000a8946c7382d9cee8_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-siteconfig-rhel9@sha256:fe516f85e2b0f12aadbde26decc219aba4836cda0357e000a8946c7382d9cee8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-siteconfig-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:5d4f260d39f937bb23e4e7aeb8947a9b8f0a532299de400020fa3eb771df3146_arm64", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:5d4f260d39f937bb23e4e7aeb8947a9b8f0a532299de400020fa3eb771df3146_arm64", "product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:5d4f260d39f937bb23e4e7aeb8947a9b8f0a532299de400020fa3eb771df3146_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:5d4f260d39f937bb23e4e7aeb8947a9b8f0a532299de400020fa3eb771df3146?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel9@sha256:577a8437d295103030fcb08af1eb1df8e1880b11cbf2e5325a1e053aeb16e9be_arm64", "product": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:577a8437d295103030fcb08af1eb1df8e1880b11cbf2e5325a1e053aeb16e9be_arm64", "product_id": "rhacm2/cert-policy-controller-rhel9@sha256:577a8437d295103030fcb08af1eb1df8e1880b11cbf2e5325a1e053aeb16e9be_arm64", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel9@sha256:577a8437d295103030fcb08af1eb1df8e1880b11cbf2e5325a1e053aeb16e9be?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel9-operator@sha256:f72d248ab6dbc745603d8ea191caec370cd692a926e8b89c239c6774f952dbc5_arm64", "product": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:f72d248ab6dbc745603d8ea191caec370cd692a926e8b89c239c6774f952dbc5_arm64", "product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:f72d248ab6dbc745603d8ea191caec370cd692a926e8b89c239c6774f952dbc5_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:f72d248ab6dbc745603d8ea191caec370cd692a926e8b89c239c6774f952dbc5?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel9@sha256:2b640eddd7c1bb75ac3ce57200e9bbea982ed7fd1a25f871a46d7aa7ed9d2fa1_arm64", "product": { "name": "rhacm2/config-policy-controller-rhel9@sha256:2b640eddd7c1bb75ac3ce57200e9bbea982ed7fd1a25f871a46d7aa7ed9d2fa1_arm64", "product_id": "rhacm2/config-policy-controller-rhel9@sha256:2b640eddd7c1bb75ac3ce57200e9bbea982ed7fd1a25f871a46d7aa7ed9d2fa1_arm64", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel9@sha256:2b640eddd7c1bb75ac3ce57200e9bbea982ed7fd1a25f871a46d7aa7ed9d2fa1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/console-rhel9@sha256:009903500c1d925a9c61f9b2f55382f654e5f818b9f3e011f702fb7f59767b6e_arm64", "product": { "name": "rhacm2/console-rhel9@sha256:009903500c1d925a9c61f9b2f55382f654e5f818b9f3e011f702fb7f59767b6e_arm64", "product_id": "rhacm2/console-rhel9@sha256:009903500c1d925a9c61f9b2f55382f654e5f818b9f3e011f702fb7f59767b6e_arm64", "product_identification_helper": { "purl": "pkg:oci/console-rhel9@sha256:009903500c1d925a9c61f9b2f55382f654e5f818b9f3e011f702fb7f59767b6e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.13.2-5" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:1a27b738156407b1e12534c25d13c09e3c69ec1752869455d43171407ba75b03_arm64", "product": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:1a27b738156407b1e12534c25d13c09e3c69ec1752869455d43171407ba75b03_arm64", "product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:1a27b738156407b1e12534c25d13c09e3c69ec1752869455d43171407ba75b03_arm64", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:1a27b738156407b1e12534c25d13c09e3c69ec1752869455d43171407ba75b03?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel9@sha256:ed433e3d93f0b23032134fb72a93f8cefcebd887aa84bcd569c6828c9565c5cf_arm64", "product": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:ed433e3d93f0b23032134fb72a93f8cefcebd887aa84bcd569c6828c9565c5cf_arm64", "product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:ed433e3d93f0b23032134fb72a93f8cefcebd887aa84bcd569c6828c9565c5cf_arm64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:ed433e3d93f0b23032134fb72a93f8cefcebd887aa84bcd569c6828c9565c5cf?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:5763160676c09be80ab143cb68cf7e3b1fc5846ae0a4d6b22bbc2315c8bccef0_arm64", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:5763160676c09be80ab143cb68cf7e3b1fc5846ae0a4d6b22bbc2315c8bccef0_arm64", "product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:5763160676c09be80ab143cb68cf7e3b1fc5846ae0a4d6b22bbc2315c8bccef0_arm64", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:5763160676c09be80ab143cb68cf7e3b1fc5846ae0a4d6b22bbc2315c8bccef0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel9@sha256:f495f321a52040e16d31e20f8df098aaa75c01d207f56dbfd835f67673154932_arm64", "product": { "name": "rhacm2/insights-client-rhel9@sha256:f495f321a52040e16d31e20f8df098aaa75c01d207f56dbfd835f67673154932_arm64", "product_id": "rhacm2/insights-client-rhel9@sha256:f495f321a52040e16d31e20f8df098aaa75c01d207f56dbfd835f67673154932_arm64", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel9@sha256:f495f321a52040e16d31e20f8df098aaa75c01d207f56dbfd835f67673154932?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel9@sha256:5fcf59853d43e02e981f3c2c536b1fcf4282b087884be82f2dd659bdfe7d9749_arm64", "product": { "name": "rhacm2/insights-metrics-rhel9@sha256:5fcf59853d43e02e981f3c2c536b1fcf4282b087884be82f2dd659bdfe7d9749_arm64", "product_id": "rhacm2/insights-metrics-rhel9@sha256:5fcf59853d43e02e981f3c2c536b1fcf4282b087884be82f2dd659bdfe7d9749_arm64", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel9@sha256:5fcf59853d43e02e981f3c2c536b1fcf4282b087884be82f2dd659bdfe7d9749?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.13.2-5" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:c9b368d4f0cbf2a59a7c40291c7bdc994494fbd6c4daec413a4930db60eac188_arm64", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:c9b368d4f0cbf2a59a7c40291c7bdc994494fbd6c4daec413a4930db60eac188_arm64", "product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:c9b368d4f0cbf2a59a7c40291c7bdc994494fbd6c4daec413a4930db60eac188_arm64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:c9b368d4f0cbf2a59a7c40291c7bdc994494fbd6c4daec413a4930db60eac188?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:c7d2e2e3372d7770c94fab2670e84181c671082812676d4b6dd8d79ba214dddb_arm64", "product": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:c7d2e2e3372d7770c94fab2670e84181c671082812676d4b6dd8d79ba214dddb_arm64", "product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:c7d2e2e3372d7770c94fab2670e84181c671082812676d4b6dd8d79ba214dddb_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:c7d2e2e3372d7770c94fab2670e84181c671082812676d4b6dd8d79ba214dddb?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel9@sha256:97316348c81cc2a7ec95d1829be8f07861deddf1a0b8b311218350925ed273e1_arm64", "product": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:97316348c81cc2a7ec95d1829be8f07861deddf1a0b8b311218350925ed273e1_arm64", "product_id": "rhacm2/kube-state-metrics-rhel9@sha256:97316348c81cc2a7ec95d1829be8f07861deddf1a0b8b311218350925ed273e1_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel9@sha256:97316348c81cc2a7ec95d1829be8f07861deddf1a0b8b311218350925ed273e1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel9@sha256:29f0633f8bfac854cc9c84fd2706bbdd7e91dcef13795d97e5b4faae97f9b91e_arm64", "product": { "name": "rhacm2/memcached-rhel9@sha256:29f0633f8bfac854cc9c84fd2706bbdd7e91dcef13795d97e5b4faae97f9b91e_arm64", "product_id": "rhacm2/memcached-rhel9@sha256:29f0633f8bfac854cc9c84fd2706bbdd7e91dcef13795d97e5b4faae97f9b91e_arm64", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel9@sha256:29f0633f8bfac854cc9c84fd2706bbdd7e91dcef13795d97e5b4faae97f9b91e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel9@sha256:dbfb179bc6eea0817c27c1076726bad19286d6dd41baf560ac5ae78bdbc791cc_arm64", "product": { "name": "rhacm2/memcached-exporter-rhel9@sha256:dbfb179bc6eea0817c27c1076726bad19286d6dd41baf560ac5ae78bdbc791cc_arm64", "product_id": "rhacm2/memcached-exporter-rhel9@sha256:dbfb179bc6eea0817c27c1076726bad19286d6dd41baf560ac5ae78bdbc791cc_arm64", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel9@sha256:dbfb179bc6eea0817c27c1076726bad19286d6dd41baf560ac5ae78bdbc791cc?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel9@sha256:18c507873dfeba9d95e6966c18c0ce97ed774675e38a9c11939d4dd58260eb9e_arm64", "product": { "name": "rhacm2/metrics-collector-rhel9@sha256:18c507873dfeba9d95e6966c18c0ce97ed774675e38a9c11939d4dd58260eb9e_arm64", "product_id": "rhacm2/metrics-collector-rhel9@sha256:18c507873dfeba9d95e6966c18c0ce97ed774675e38a9c11939d4dd58260eb9e_arm64", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel9@sha256:18c507873dfeba9d95e6966c18c0ce97ed774675e38a9c11939d4dd58260eb9e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel9@sha256:5751db72e0b8ba1771956de7cd36e6f46662a98871f8ff016e6e58cab02e3ab0_arm64", "product": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:5751db72e0b8ba1771956de7cd36e6f46662a98871f8ff016e6e58cab02e3ab0_arm64", "product_id": "rhacm2/multicloud-integrations-rhel9@sha256:5751db72e0b8ba1771956de7cd36e6f46662a98871f8ff016e6e58cab02e3ab0_arm64", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel9@sha256:5751db72e0b8ba1771956de7cd36e6f46662a98871f8ff016e6e58cab02e3ab0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel9@sha256:868c71623fc3e6560992fb06816db059c016d05392025a4ccd30a195b5de6586_arm64", "product": { "name": "rhacm2/multiclusterhub-rhel9@sha256:868c71623fc3e6560992fb06816db059c016d05392025a4ccd30a195b5de6586_arm64", "product_id": "rhacm2/multiclusterhub-rhel9@sha256:868c71623fc3e6560992fb06816db059c016d05392025a4ccd30a195b5de6586_arm64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel9@sha256:868c71623fc3e6560992fb06816db059c016d05392025a4ccd30a195b5de6586?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.13.2-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:8785bc087b369f928ba8ba39ade385f936e68d3ef76e0070c45a7c5dcf5aa1d2_arm64", "product": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:8785bc087b369f928ba8ba39ade385f936e68d3ef76e0070c45a7c5dcf5aa1d2_arm64", "product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:8785bc087b369f928ba8ba39ade385f936e68d3ef76e0070c45a7c5dcf5aa1d2_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:8785bc087b369f928ba8ba39ade385f936e68d3ef76e0070c45a7c5dcf5aa1d2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel9@sha256:fa28f26e29ec8b64fb741a6f8e680237c27cc819652f0b6c3454916d4c2a3123_arm64", "product": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:fa28f26e29ec8b64fb741a6f8e680237c27cc819652f0b6c3454916d4c2a3123_arm64", "product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:fa28f26e29ec8b64fb741a6f8e680237c27cc819652f0b6c3454916d4c2a3123_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:fa28f26e29ec8b64fb741a6f8e680237c27cc819652f0b6c3454916d4c2a3123?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:4bc6f763c2190f4a31a0b9b53d0b69d02f778a46c9a17d8edb068bdd2d56ed8d_arm64", "product": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:4bc6f763c2190f4a31a0b9b53d0b69d02f778a46c9a17d8edb068bdd2d56ed8d_arm64", "product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:4bc6f763c2190f4a31a0b9b53d0b69d02f778a46c9a17d8edb068bdd2d56ed8d_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:4bc6f763c2190f4a31a0b9b53d0b69d02f778a46c9a17d8edb068bdd2d56ed8d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:857b27997154a92b0d61444028b918733620383e8acf16bacfb24dd2f2171763_arm64", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:857b27997154a92b0d61444028b918733620383e8acf16bacfb24dd2f2171763_arm64", "product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:857b27997154a92b0d61444028b918733620383e8acf16bacfb24dd2f2171763_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:857b27997154a92b0d61444028b918733620383e8acf16bacfb24dd2f2171763?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel9@sha256:08eaa1ec0271587cdc437db82a1f6611f4a1d46d803108ea17065fac5ba112ef_arm64", "product": { "name": "rhacm2/node-exporter-rhel9@sha256:08eaa1ec0271587cdc437db82a1f6611f4a1d46d803108ea17065fac5ba112ef_arm64", "product_id": "rhacm2/node-exporter-rhel9@sha256:08eaa1ec0271587cdc437db82a1f6611f4a1d46d803108ea17065fac5ba112ef_arm64", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel9@sha256:08eaa1ec0271587cdc437db82a1f6611f4a1d46d803108ea17065fac5ba112ef?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9@sha256:563763107eae935e31e350d00f241433ddb989e582a0892bb4711cddc0f6368a_arm64", "product": { "name": "rhacm2/observatorium-rhel9@sha256:563763107eae935e31e350d00f241433ddb989e582a0892bb4711cddc0f6368a_arm64", "product_id": "rhacm2/observatorium-rhel9@sha256:563763107eae935e31e350d00f241433ddb989e582a0892bb4711cddc0f6368a_arm64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9@sha256:563763107eae935e31e350d00f241433ddb989e582a0892bb4711cddc0f6368a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9-operator@sha256:0d3380cf814316a464d9996f64d11a9aa0381862d8cf6a3aefe8c8b79169914c_arm64", "product": { "name": "rhacm2/observatorium-rhel9-operator@sha256:0d3380cf814316a464d9996f64d11a9aa0381862d8cf6a3aefe8c8b79169914c_arm64", "product_id": "rhacm2/observatorium-rhel9-operator@sha256:0d3380cf814316a464d9996f64d11a9aa0381862d8cf6a3aefe8c8b79169914c_arm64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9-operator@sha256:0d3380cf814316a464d9996f64d11a9aa0381862d8cf6a3aefe8c8b79169914c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:ace754a4dca5abdade0613b528ea2f25cbfae7aebe9e5cc79111722230fd1615_arm64", "product": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:ace754a4dca5abdade0613b528ea2f25cbfae7aebe9e5cc79111722230fd1615_arm64", "product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:ace754a4dca5abdade0613b528ea2f25cbfae7aebe9e5cc79111722230fd1615_arm64", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:ace754a4dca5abdade0613b528ea2f25cbfae7aebe9e5cc79111722230fd1615?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel9@sha256:e581ddcd0a40b53b8f0ca8f19eefc3f2c828b602f9cbe34f2539f77eb46f641c_arm64", "product": { "name": "rhacm2/prometheus-rhel9@sha256:e581ddcd0a40b53b8f0ca8f19eefc3f2c828b602f9cbe34f2539f77eb46f641c_arm64", "product_id": "rhacm2/prometheus-rhel9@sha256:e581ddcd0a40b53b8f0ca8f19eefc3f2c828b602f9cbe34f2539f77eb46f641c_arm64", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel9@sha256:e581ddcd0a40b53b8f0ca8f19eefc3f2c828b602f9cbe34f2539f77eb46f641c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel9@sha256:cbc19b0655247ed956a376b265c6d0b8607dddbb4f8c6ab37c6bb1c7f125db4b_arm64", "product": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:cbc19b0655247ed956a376b265c6d0b8607dddbb4f8c6ab37c6bb1c7f125db4b_arm64", "product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:cbc19b0655247ed956a376b265c6d0b8607dddbb4f8c6ab37c6bb1c7f125db4b_arm64", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:cbc19b0655247ed956a376b265c6d0b8607dddbb4f8c6ab37c6bb1c7f125db4b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel9@sha256:8fc74d77a2716bfe3a07c3177f4bb74255f7886245d9fb77513ba7d16ad214fe_arm64", "product": { "name": "rhacm2/search-collector-rhel9@sha256:8fc74d77a2716bfe3a07c3177f4bb74255f7886245d9fb77513ba7d16ad214fe_arm64", "product_id": "rhacm2/search-collector-rhel9@sha256:8fc74d77a2716bfe3a07c3177f4bb74255f7886245d9fb77513ba7d16ad214fe_arm64", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel9@sha256:8fc74d77a2716bfe3a07c3177f4bb74255f7886245d9fb77513ba7d16ad214fe?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel9@sha256:f4b3e7f4f0d8b7fb9ab8c985790bce55e5df1bec13d694c3d74fe4eeef24e438_arm64", "product": { "name": "rhacm2/submariner-addon-rhel9@sha256:f4b3e7f4f0d8b7fb9ab8c985790bce55e5df1bec13d694c3d74fe4eeef24e438_arm64", "product_id": "rhacm2/submariner-addon-rhel9@sha256:f4b3e7f4f0d8b7fb9ab8c985790bce55e5df1bec13d694c3d74fe4eeef24e438_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel9@sha256:f4b3e7f4f0d8b7fb9ab8c985790bce55e5df1bec13d694c3d74fe4eeef24e438?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel9@sha256:28d268cd733a49c8cb301a6e2de1468ed8df93300faaa899d6d8c806677ae2a3_arm64", "product": { "name": "rhacm2/thanos-rhel9@sha256:28d268cd733a49c8cb301a6e2de1468ed8df93300faaa899d6d8c806677ae2a3_arm64", "product_id": "rhacm2/thanos-rhel9@sha256:28d268cd733a49c8cb301a6e2de1468ed8df93300faaa899d6d8c806677ae2a3_arm64", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel9@sha256:28d268cd733a49c8cb301a6e2de1468ed8df93300faaa899d6d8c806677ae2a3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel9@sha256:9bdf6a26f9179e25741e9db29bbe9167ea290b23124efd3b50394d01f3415d38_arm64", "product": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:9bdf6a26f9179e25741e9db29bbe9167ea290b23124efd3b50394d01f3415d38_arm64", "product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:9bdf6a26f9179e25741e9db29bbe9167ea290b23124efd3b50394d01f3415d38_arm64", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:9bdf6a26f9179e25741e9db29bbe9167ea290b23124efd3b50394d01f3415d38?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.13.2-1" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-cli-rhel9@sha256:6ebebbd2366e1f3f36b731bb9ec3fc01efdf99ca8084a1e78194a3f42bf615d5_ppc64le", "product": { "name": "rhacm2/acm-cli-rhel9@sha256:6ebebbd2366e1f3f36b731bb9ec3fc01efdf99ca8084a1e78194a3f42bf615d5_ppc64le", "product_id": "rhacm2/acm-cli-rhel9@sha256:6ebebbd2366e1f3f36b731bb9ec3fc01efdf99ca8084a1e78194a3f42bf615d5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-cli-rhel9@sha256:6ebebbd2366e1f3f36b731bb9ec3fc01efdf99ca8084a1e78194a3f42bf615d5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-cli-rhel9\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/acm-cluster-permission-rhel9@sha256:fb6812fb983a8da953808a741236469a74fd29c783fc83ca185805cf7528c414_ppc64le", "product": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:fb6812fb983a8da953808a741236469a74fd29c783fc83ca185805cf7528c414_ppc64le", "product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:fb6812fb983a8da953808a741236469a74fd29c783fc83ca185805cf7528c414_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:fb6812fb983a8da953808a741236469a74fd29c783fc83ca185805cf7528c414?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/acm-flightctl-api-rhel9@sha256:ea1930c1f8577d3ceca1dd1f8cd808097cd8f6aee82069d719ab32dce62daab6_ppc64le", "product": { "name": "rhacm2/acm-flightctl-api-rhel9@sha256:ea1930c1f8577d3ceca1dd1f8cd808097cd8f6aee82069d719ab32dce62daab6_ppc64le", "product_id": "rhacm2/acm-flightctl-api-rhel9@sha256:ea1930c1f8577d3ceca1dd1f8cd808097cd8f6aee82069d719ab32dce62daab6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-flightctl-api-rhel9@sha256:ea1930c1f8577d3ceca1dd1f8cd808097cd8f6aee82069d719ab32dce62daab6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-flightctl-api-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:988676c953597b9f5f2cba839fc094dac56c3f04155a707e8e484ab96f28015b_ppc64le", "product": { "name": "rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:988676c953597b9f5f2cba839fc094dac56c3f04155a707e8e484ab96f28015b_ppc64le", "product_id": "rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:988676c953597b9f5f2cba839fc094dac56c3f04155a707e8e484ab96f28015b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-flightctl-ocp-ui-rhel9@sha256:988676c953597b9f5f2cba839fc094dac56c3f04155a707e8e484ab96f28015b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-flightctl-ocp-ui-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-flightctl-periodic-rhel9@sha256:3c1cc62bf80917940da8c941e18e0c410f186962e57703a07b8d8ebd82967612_ppc64le", "product": { "name": "rhacm2/acm-flightctl-periodic-rhel9@sha256:3c1cc62bf80917940da8c941e18e0c410f186962e57703a07b8d8ebd82967612_ppc64le", "product_id": "rhacm2/acm-flightctl-periodic-rhel9@sha256:3c1cc62bf80917940da8c941e18e0c410f186962e57703a07b8d8ebd82967612_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-flightctl-periodic-rhel9@sha256:3c1cc62bf80917940da8c941e18e0c410f186962e57703a07b8d8ebd82967612?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-flightctl-periodic-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/acm-flightctl-ui-rhel9@sha256:ff5b03ab4affd67cdd8a46a05f4cf87fdd1e70206231744c57e2929fa3da300d_ppc64le", "product": { "name": "rhacm2/acm-flightctl-ui-rhel9@sha256:ff5b03ab4affd67cdd8a46a05f4cf87fdd1e70206231744c57e2929fa3da300d_ppc64le", "product_id": "rhacm2/acm-flightctl-ui-rhel9@sha256:ff5b03ab4affd67cdd8a46a05f4cf87fdd1e70206231744c57e2929fa3da300d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-flightctl-ui-rhel9@sha256:ff5b03ab4affd67cdd8a46a05f4cf87fdd1e70206231744c57e2929fa3da300d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-flightctl-ui-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-flightctl-worker-rhel9@sha256:a9a1dfe2b744488e1fe142e0953e4d6d3445ae0abef61c5145fe59eedd9eccd3_ppc64le", "product": { "name": "rhacm2/acm-flightctl-worker-rhel9@sha256:a9a1dfe2b744488e1fe142e0953e4d6d3445ae0abef61c5145fe59eedd9eccd3_ppc64le", "product_id": "rhacm2/acm-flightctl-worker-rhel9@sha256:a9a1dfe2b744488e1fe142e0953e4d6d3445ae0abef61c5145fe59eedd9eccd3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-flightctl-worker-rhel9@sha256:a9a1dfe2b744488e1fe142e0953e4d6d3445ae0abef61c5145fe59eedd9eccd3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-flightctl-worker-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:da1ae4772a87174d75ce6865cd3d2ae953510ad85ab16c5aebfa4af53b289fcd_ppc64le", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:da1ae4772a87174d75ce6865cd3d2ae953510ad85ab16c5aebfa4af53b289fcd_ppc64le", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:da1ae4772a87174d75ce6865cd3d2ae953510ad85ab16c5aebfa4af53b289fcd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:da1ae4772a87174d75ce6865cd3d2ae953510ad85ab16c5aebfa4af53b289fcd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7342919e2df56841c79b7ce5a679df57e75de5071e0f8a5becbc5d23e6966fc6_ppc64le", "product": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7342919e2df56841c79b7ce5a679df57e75de5071e0f8a5becbc5d23e6966fc6_ppc64le", "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7342919e2df56841c79b7ce5a679df57e75de5071e0f8a5becbc5d23e6966fc6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:7342919e2df56841c79b7ce5a679df57e75de5071e0f8a5becbc5d23e6966fc6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel9@sha256:67effeeb93c2b4e1ef33befff1a61ba0b0b62d46d3826eb360083c535b98cc70_ppc64le", "product": { "name": "rhacm2/acm-grafana-rhel9@sha256:67effeeb93c2b4e1ef33befff1a61ba0b0b62d46d3826eb360083c535b98cc70_ppc64le", "product_id": "rhacm2/acm-grafana-rhel9@sha256:67effeeb93c2b4e1ef33befff1a61ba0b0b62d46d3826eb360083c535b98cc70_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel9@sha256:67effeeb93c2b4e1ef33befff1a61ba0b0b62d46d3826eb360083c535b98cc70?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:22ecead0a259139ce2f4cb51864ed7667f97184a2c98aadc249ed4620b7ca032_ppc64le", "product": { "name": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:22ecead0a259139ce2f4cb51864ed7667f97184a2c98aadc249ed4620b7ca032_ppc64le", "product_id": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:22ecead0a259139ce2f4cb51864ed7667f97184a2c98aadc249ed4620b7ca032_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-multicluster-observability-addon-rhel9@sha256:22ecead0a259139ce2f4cb51864ed7667f97184a2c98aadc249ed4620b7ca032?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel9@sha256:98cdb0a3147979c4c6e46bddffe527700eaf3314157119e61e825922e00c46b8_ppc64le", "product": { "name": "rhacm2/acm-must-gather-rhel9@sha256:98cdb0a3147979c4c6e46bddffe527700eaf3314157119e61e825922e00c46b8_ppc64le", "product_id": "rhacm2/acm-must-gather-rhel9@sha256:98cdb0a3147979c4c6e46bddffe527700eaf3314157119e61e825922e00c46b8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel9@sha256:98cdb0a3147979c4c6e46bddffe527700eaf3314157119e61e825922e00c46b8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:e3f68fbc113d66191126d2834ebb27813c7520bac412be1b148490c53420feab_ppc64le", "product": { "name": "rhacm2/acm-operator-bundle@sha256:e3f68fbc113d66191126d2834ebb27813c7520bac412be1b148490c53420feab_ppc64le", "product_id": "rhacm2/acm-operator-bundle@sha256:e3f68fbc113d66191126d2834ebb27813c7520bac412be1b148490c53420feab_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:e3f68fbc113d66191126d2834ebb27813c7520bac412be1b148490c53420feab?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.13.2-15" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:08e2e5cfaab8e8be79981d7fc50a2aa96662a8365bf086d77536ee3a980c743b_ppc64le", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:08e2e5cfaab8e8be79981d7fc50a2aa96662a8365bf086d77536ee3a980c743b_ppc64le", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:08e2e5cfaab8e8be79981d7fc50a2aa96662a8365bf086d77536ee3a980c743b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:08e2e5cfaab8e8be79981d7fc50a2aa96662a8365bf086d77536ee3a980c743b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel9@sha256:3080fcb2ee853b53e3715ebc92e02918625dc8058a09820a587392d944860df5_ppc64le", "product": { "name": "rhacm2/acm-prometheus-rhel9@sha256:3080fcb2ee853b53e3715ebc92e02918625dc8058a09820a587392d944860df5_ppc64le", "product_id": "rhacm2/acm-prometheus-rhel9@sha256:3080fcb2ee853b53e3715ebc92e02918625dc8058a09820a587392d944860df5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel9@sha256:3080fcb2ee853b53e3715ebc92e02918625dc8058a09820a587392d944860df5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/acm-search-indexer-rhel9@sha256:892bec6bd91ad2833d50cfe79dc9db1c89e0eeb1e1dd14ba5292252bbebe82b2_ppc64le", "product": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:892bec6bd91ad2833d50cfe79dc9db1c89e0eeb1e1dd14ba5292252bbebe82b2_ppc64le", "product_id": "rhacm2/acm-search-indexer-rhel9@sha256:892bec6bd91ad2833d50cfe79dc9db1c89e0eeb1e1dd14ba5292252bbebe82b2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-search-indexer-rhel9@sha256:892bec6bd91ad2833d50cfe79dc9db1c89e0eeb1e1dd14ba5292252bbebe82b2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-api-rhel9@sha256:51ab015c41c72831093375727daa8242e64cfbfef6976703fca39d7334bc02d0_ppc64le", "product": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:51ab015c41c72831093375727daa8242e64cfbfef6976703fca39d7334bc02d0_ppc64le", "product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:51ab015c41c72831093375727daa8242e64cfbfef6976703fca39d7334bc02d0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:51ab015c41c72831093375727daa8242e64cfbfef6976703fca39d7334bc02d0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-rhel9@sha256:476a2f7ab611a6c692d6da10daf1d1d0dd3741691d34ce4b3c42188180660522_ppc64le", "product": { "name": "rhacm2/acm-search-v2-rhel9@sha256:476a2f7ab611a6c692d6da10daf1d1d0dd3741691d34ce4b3c42188180660522_ppc64le", "product_id": "rhacm2/acm-search-v2-rhel9@sha256:476a2f7ab611a6c692d6da10daf1d1d0dd3741691d34ce4b3c42188180660522_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-rhel9@sha256:476a2f7ab611a6c692d6da10daf1d1d0dd3741691d34ce4b3c42188180660522?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-siteconfig-rhel9@sha256:0f61e26a65cc868cfae96ec9c11b52d0f276944720b64acc06a3794456be07ac_ppc64le", "product": { "name": "rhacm2/acm-siteconfig-rhel9@sha256:0f61e26a65cc868cfae96ec9c11b52d0f276944720b64acc06a3794456be07ac_ppc64le", "product_id": "rhacm2/acm-siteconfig-rhel9@sha256:0f61e26a65cc868cfae96ec9c11b52d0f276944720b64acc06a3794456be07ac_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-siteconfig-rhel9@sha256:0f61e26a65cc868cfae96ec9c11b52d0f276944720b64acc06a3794456be07ac?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-siteconfig-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:f3a07dcf1f0693e54b786a864f714cba6cc21e44db8f63a668be7cdb2479cf92_ppc64le", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:f3a07dcf1f0693e54b786a864f714cba6cc21e44db8f63a668be7cdb2479cf92_ppc64le", "product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:f3a07dcf1f0693e54b786a864f714cba6cc21e44db8f63a668be7cdb2479cf92_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:f3a07dcf1f0693e54b786a864f714cba6cc21e44db8f63a668be7cdb2479cf92?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel9@sha256:98c1cb5f5a53bcf0b840618a5a84fc3b2cae6c82a4f7f4e444d4fa1c12ed3ae9_ppc64le", "product": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:98c1cb5f5a53bcf0b840618a5a84fc3b2cae6c82a4f7f4e444d4fa1c12ed3ae9_ppc64le", "product_id": "rhacm2/cert-policy-controller-rhel9@sha256:98c1cb5f5a53bcf0b840618a5a84fc3b2cae6c82a4f7f4e444d4fa1c12ed3ae9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel9@sha256:98c1cb5f5a53bcf0b840618a5a84fc3b2cae6c82a4f7f4e444d4fa1c12ed3ae9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel9-operator@sha256:ce4790cabd083ea4fe4254cb69e745e0092ae164a93e751e63610e525c7c24b9_ppc64le", "product": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:ce4790cabd083ea4fe4254cb69e745e0092ae164a93e751e63610e525c7c24b9_ppc64le", "product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:ce4790cabd083ea4fe4254cb69e745e0092ae164a93e751e63610e525c7c24b9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:ce4790cabd083ea4fe4254cb69e745e0092ae164a93e751e63610e525c7c24b9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel9@sha256:35b4de450a7b1b7aa6b1547de511b497c652a48171b4f9528e8886e668a9303f_ppc64le", "product": { "name": "rhacm2/config-policy-controller-rhel9@sha256:35b4de450a7b1b7aa6b1547de511b497c652a48171b4f9528e8886e668a9303f_ppc64le", "product_id": "rhacm2/config-policy-controller-rhel9@sha256:35b4de450a7b1b7aa6b1547de511b497c652a48171b4f9528e8886e668a9303f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel9@sha256:35b4de450a7b1b7aa6b1547de511b497c652a48171b4f9528e8886e668a9303f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/console-rhel9@sha256:8a83f9e9797427e8577d2d6d079c15a3b6322c904afda16faf614413b6359e97_ppc64le", "product": { "name": "rhacm2/console-rhel9@sha256:8a83f9e9797427e8577d2d6d079c15a3b6322c904afda16faf614413b6359e97_ppc64le", "product_id": "rhacm2/console-rhel9@sha256:8a83f9e9797427e8577d2d6d079c15a3b6322c904afda16faf614413b6359e97_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-rhel9@sha256:8a83f9e9797427e8577d2d6d079c15a3b6322c904afda16faf614413b6359e97?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.13.2-5" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:54960b9eb540b781b5807810005c566160388905ee6fdd803eb088421bc7cb44_ppc64le", "product": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:54960b9eb540b781b5807810005c566160388905ee6fdd803eb088421bc7cb44_ppc64le", "product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:54960b9eb540b781b5807810005c566160388905ee6fdd803eb088421bc7cb44_ppc64le", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:54960b9eb540b781b5807810005c566160388905ee6fdd803eb088421bc7cb44?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel9@sha256:3438732d5068a5f2cd2d9ebde77de2ccfcbbf6b2de3fe4b04224bc2801a5c2ad_ppc64le", "product": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:3438732d5068a5f2cd2d9ebde77de2ccfcbbf6b2de3fe4b04224bc2801a5c2ad_ppc64le", "product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:3438732d5068a5f2cd2d9ebde77de2ccfcbbf6b2de3fe4b04224bc2801a5c2ad_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:3438732d5068a5f2cd2d9ebde77de2ccfcbbf6b2de3fe4b04224bc2801a5c2ad?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:8c6f54dcd1d1947b82c05d8c252e0e38f5808548696d3d5ca28f8d8795b514c4_ppc64le", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:8c6f54dcd1d1947b82c05d8c252e0e38f5808548696d3d5ca28f8d8795b514c4_ppc64le", "product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:8c6f54dcd1d1947b82c05d8c252e0e38f5808548696d3d5ca28f8d8795b514c4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:8c6f54dcd1d1947b82c05d8c252e0e38f5808548696d3d5ca28f8d8795b514c4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel9@sha256:a507ccc12a06dcc8e987f684d98f7b57063a7f5fa8e7c3d553b81b9cb607fb25_ppc64le", "product": { "name": "rhacm2/insights-client-rhel9@sha256:a507ccc12a06dcc8e987f684d98f7b57063a7f5fa8e7c3d553b81b9cb607fb25_ppc64le", "product_id": "rhacm2/insights-client-rhel9@sha256:a507ccc12a06dcc8e987f684d98f7b57063a7f5fa8e7c3d553b81b9cb607fb25_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel9@sha256:a507ccc12a06dcc8e987f684d98f7b57063a7f5fa8e7c3d553b81b9cb607fb25?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel9@sha256:2f9fa384e2cd5e9533ffb7fa0cf6b68e98172f38bd5f752711ace72bd39d269f_ppc64le", "product": { "name": "rhacm2/insights-metrics-rhel9@sha256:2f9fa384e2cd5e9533ffb7fa0cf6b68e98172f38bd5f752711ace72bd39d269f_ppc64le", "product_id": "rhacm2/insights-metrics-rhel9@sha256:2f9fa384e2cd5e9533ffb7fa0cf6b68e98172f38bd5f752711ace72bd39d269f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel9@sha256:2f9fa384e2cd5e9533ffb7fa0cf6b68e98172f38bd5f752711ace72bd39d269f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.13.2-5" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:b4829547800e8f4b8010df4b932fa42b6849188093afd8d2e0055179a999fcac_ppc64le", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:b4829547800e8f4b8010df4b932fa42b6849188093afd8d2e0055179a999fcac_ppc64le", "product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:b4829547800e8f4b8010df4b932fa42b6849188093afd8d2e0055179a999fcac_ppc64le", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:b4829547800e8f4b8010df4b932fa42b6849188093afd8d2e0055179a999fcac?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:f5e655ec3174a173499fd9dfd8a7a8f06f2b63ef66539c7caa9ddf10cd4ee2b0_ppc64le", "product": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:f5e655ec3174a173499fd9dfd8a7a8f06f2b63ef66539c7caa9ddf10cd4ee2b0_ppc64le", "product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:f5e655ec3174a173499fd9dfd8a7a8f06f2b63ef66539c7caa9ddf10cd4ee2b0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:f5e655ec3174a173499fd9dfd8a7a8f06f2b63ef66539c7caa9ddf10cd4ee2b0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel9@sha256:3c9ac5627159c031fd3d05d803da90af55dd06ae7f65c4cd33a1ad7fa6c31276_ppc64le", "product": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:3c9ac5627159c031fd3d05d803da90af55dd06ae7f65c4cd33a1ad7fa6c31276_ppc64le", "product_id": "rhacm2/kube-state-metrics-rhel9@sha256:3c9ac5627159c031fd3d05d803da90af55dd06ae7f65c4cd33a1ad7fa6c31276_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel9@sha256:3c9ac5627159c031fd3d05d803da90af55dd06ae7f65c4cd33a1ad7fa6c31276?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel9@sha256:15f94a2a4bd0511757025d07f2973ee2f4122a4ce4a27b50fa3a774dd3ad42e0_ppc64le", "product": { "name": "rhacm2/memcached-rhel9@sha256:15f94a2a4bd0511757025d07f2973ee2f4122a4ce4a27b50fa3a774dd3ad42e0_ppc64le", "product_id": "rhacm2/memcached-rhel9@sha256:15f94a2a4bd0511757025d07f2973ee2f4122a4ce4a27b50fa3a774dd3ad42e0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel9@sha256:15f94a2a4bd0511757025d07f2973ee2f4122a4ce4a27b50fa3a774dd3ad42e0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel9@sha256:718f34b1ee6bdf5fa54b8128174b95b8706c54d9123f69c5595b929cc2d1eff9_ppc64le", "product": { "name": "rhacm2/memcached-exporter-rhel9@sha256:718f34b1ee6bdf5fa54b8128174b95b8706c54d9123f69c5595b929cc2d1eff9_ppc64le", "product_id": "rhacm2/memcached-exporter-rhel9@sha256:718f34b1ee6bdf5fa54b8128174b95b8706c54d9123f69c5595b929cc2d1eff9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel9@sha256:718f34b1ee6bdf5fa54b8128174b95b8706c54d9123f69c5595b929cc2d1eff9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel9@sha256:a609fbc42ac2c2b078f19ddc755632770858a3ae627c7a6f69f709b739c59eca_ppc64le", "product": { "name": "rhacm2/metrics-collector-rhel9@sha256:a609fbc42ac2c2b078f19ddc755632770858a3ae627c7a6f69f709b739c59eca_ppc64le", "product_id": "rhacm2/metrics-collector-rhel9@sha256:a609fbc42ac2c2b078f19ddc755632770858a3ae627c7a6f69f709b739c59eca_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel9@sha256:a609fbc42ac2c2b078f19ddc755632770858a3ae627c7a6f69f709b739c59eca?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel9@sha256:1b3c6957febdeec874831d1ab6688356238a4f464937c3a264840daddff660bb_ppc64le", "product": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:1b3c6957febdeec874831d1ab6688356238a4f464937c3a264840daddff660bb_ppc64le", "product_id": "rhacm2/multicloud-integrations-rhel9@sha256:1b3c6957febdeec874831d1ab6688356238a4f464937c3a264840daddff660bb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel9@sha256:1b3c6957febdeec874831d1ab6688356238a4f464937c3a264840daddff660bb?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel9@sha256:89243b2db4b785a41dadd9065ba6c519a1f8b100005d0a75e1ed3bafa4353ce4_ppc64le", "product": { "name": "rhacm2/multiclusterhub-rhel9@sha256:89243b2db4b785a41dadd9065ba6c519a1f8b100005d0a75e1ed3bafa4353ce4_ppc64le", "product_id": "rhacm2/multiclusterhub-rhel9@sha256:89243b2db4b785a41dadd9065ba6c519a1f8b100005d0a75e1ed3bafa4353ce4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel9@sha256:89243b2db4b785a41dadd9065ba6c519a1f8b100005d0a75e1ed3bafa4353ce4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.13.2-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:c82651204f16bb06c1ca173ccc3685185e58fadb1e4060d22134cff9f147cbb2_ppc64le", "product": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:c82651204f16bb06c1ca173ccc3685185e58fadb1e4060d22134cff9f147cbb2_ppc64le", "product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:c82651204f16bb06c1ca173ccc3685185e58fadb1e4060d22134cff9f147cbb2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:c82651204f16bb06c1ca173ccc3685185e58fadb1e4060d22134cff9f147cbb2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel9@sha256:0ba1372383181f1e29ab80bf5dafa04cc49a4eb144fffc6df52eb64bcd1ce6b1_ppc64le", "product": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:0ba1372383181f1e29ab80bf5dafa04cc49a4eb144fffc6df52eb64bcd1ce6b1_ppc64le", "product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:0ba1372383181f1e29ab80bf5dafa04cc49a4eb144fffc6df52eb64bcd1ce6b1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:0ba1372383181f1e29ab80bf5dafa04cc49a4eb144fffc6df52eb64bcd1ce6b1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:6983cace921bbfbef0a8514a283cf375741ae6b390e2a2ed50180d4af8d47600_ppc64le", "product": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:6983cace921bbfbef0a8514a283cf375741ae6b390e2a2ed50180d4af8d47600_ppc64le", "product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:6983cace921bbfbef0a8514a283cf375741ae6b390e2a2ed50180d4af8d47600_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:6983cace921bbfbef0a8514a283cf375741ae6b390e2a2ed50180d4af8d47600?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:44ffa18291e8f8ebeceb5630d567843ca1ca320583ad8eb599969edc1e113152_ppc64le", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:44ffa18291e8f8ebeceb5630d567843ca1ca320583ad8eb599969edc1e113152_ppc64le", "product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:44ffa18291e8f8ebeceb5630d567843ca1ca320583ad8eb599969edc1e113152_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:44ffa18291e8f8ebeceb5630d567843ca1ca320583ad8eb599969edc1e113152?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel9@sha256:a2f5357b484ee714bebc43c54eef85045df5be13727409ebfd6e29f898cdc250_ppc64le", "product": { "name": "rhacm2/node-exporter-rhel9@sha256:a2f5357b484ee714bebc43c54eef85045df5be13727409ebfd6e29f898cdc250_ppc64le", "product_id": "rhacm2/node-exporter-rhel9@sha256:a2f5357b484ee714bebc43c54eef85045df5be13727409ebfd6e29f898cdc250_ppc64le", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel9@sha256:a2f5357b484ee714bebc43c54eef85045df5be13727409ebfd6e29f898cdc250?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9@sha256:aa676dfff983df4b7592358cd37e1aa7df0404c6772468c57ba1103706644669_ppc64le", "product": { "name": "rhacm2/observatorium-rhel9@sha256:aa676dfff983df4b7592358cd37e1aa7df0404c6772468c57ba1103706644669_ppc64le", "product_id": "rhacm2/observatorium-rhel9@sha256:aa676dfff983df4b7592358cd37e1aa7df0404c6772468c57ba1103706644669_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9@sha256:aa676dfff983df4b7592358cd37e1aa7df0404c6772468c57ba1103706644669?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9-operator@sha256:5ba5681d4b81308b3ca2beaf88427f39d54a1f383462272c8498f6fb13adf65c_ppc64le", "product": { "name": "rhacm2/observatorium-rhel9-operator@sha256:5ba5681d4b81308b3ca2beaf88427f39d54a1f383462272c8498f6fb13adf65c_ppc64le", "product_id": "rhacm2/observatorium-rhel9-operator@sha256:5ba5681d4b81308b3ca2beaf88427f39d54a1f383462272c8498f6fb13adf65c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9-operator@sha256:5ba5681d4b81308b3ca2beaf88427f39d54a1f383462272c8498f6fb13adf65c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.13.2-4" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:2f5b156f754dc13805c9cbdc6c97b899c022cc272499f4143f272e85110270df_ppc64le", "product": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:2f5b156f754dc13805c9cbdc6c97b899c022cc272499f4143f272e85110270df_ppc64le", "product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:2f5b156f754dc13805c9cbdc6c97b899c022cc272499f4143f272e85110270df_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:2f5b156f754dc13805c9cbdc6c97b899c022cc272499f4143f272e85110270df?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel9@sha256:0bdcb7796d4ad0471abae04d1434dccd33504511c633b32cfd4fe067bdfcf3ce_ppc64le", "product": { "name": "rhacm2/prometheus-rhel9@sha256:0bdcb7796d4ad0471abae04d1434dccd33504511c633b32cfd4fe067bdfcf3ce_ppc64le", "product_id": "rhacm2/prometheus-rhel9@sha256:0bdcb7796d4ad0471abae04d1434dccd33504511c633b32cfd4fe067bdfcf3ce_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel9@sha256:0bdcb7796d4ad0471abae04d1434dccd33504511c633b32cfd4fe067bdfcf3ce?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel9@sha256:127becaaf4e3e8fc9f711878f7ada3485f3546ea59d7e22982f9b30dfe909e58_ppc64le", "product": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:127becaaf4e3e8fc9f711878f7ada3485f3546ea59d7e22982f9b30dfe909e58_ppc64le", "product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:127becaaf4e3e8fc9f711878f7ada3485f3546ea59d7e22982f9b30dfe909e58_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:127becaaf4e3e8fc9f711878f7ada3485f3546ea59d7e22982f9b30dfe909e58?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel9@sha256:905656ce60dcaf4baac1301b2ee5e73bd3c86b6751cf48345da7e1ab0ac97970_ppc64le", "product": { "name": "rhacm2/search-collector-rhel9@sha256:905656ce60dcaf4baac1301b2ee5e73bd3c86b6751cf48345da7e1ab0ac97970_ppc64le", "product_id": "rhacm2/search-collector-rhel9@sha256:905656ce60dcaf4baac1301b2ee5e73bd3c86b6751cf48345da7e1ab0ac97970_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel9@sha256:905656ce60dcaf4baac1301b2ee5e73bd3c86b6751cf48345da7e1ab0ac97970?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.13.2-2" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel9@sha256:dbfdf41f500c20dae18392aeeedb6c343153da51f8cc291f1c92082870ef0342_ppc64le", "product": { "name": "rhacm2/submariner-addon-rhel9@sha256:dbfdf41f500c20dae18392aeeedb6c343153da51f8cc291f1c92082870ef0342_ppc64le", "product_id": "rhacm2/submariner-addon-rhel9@sha256:dbfdf41f500c20dae18392aeeedb6c343153da51f8cc291f1c92082870ef0342_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel9@sha256:dbfdf41f500c20dae18392aeeedb6c343153da51f8cc291f1c92082870ef0342?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.13.2-3" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel9@sha256:956cff4c851072e306d81fa8071f4869897673ae9cf3ed055347828d21c5437a_ppc64le", "product": { "name": "rhacm2/thanos-rhel9@sha256:956cff4c851072e306d81fa8071f4869897673ae9cf3ed055347828d21c5437a_ppc64le", "product_id": "rhacm2/thanos-rhel9@sha256:956cff4c851072e306d81fa8071f4869897673ae9cf3ed055347828d21c5437a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel9@sha256:956cff4c851072e306d81fa8071f4869897673ae9cf3ed055347828d21c5437a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.13.2-1" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel9@sha256:e8c798379920a7b0e0c113a05c4536e4b030f9b224bdbf160267647bcf63cb06_ppc64le", "product": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:e8c798379920a7b0e0c113a05c4536e4b030f9b224bdbf160267647bcf63cb06_ppc64le", "product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:e8c798379920a7b0e0c113a05c4536e4b030f9b224bdbf160267647bcf63cb06_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:e8c798379920a7b0e0c113a05c4536e4b030f9b224bdbf160267647bcf63cb06?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.13.2-1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cli-rhel9@sha256:6ebebbd2366e1f3f36b731bb9ec3fc01efdf99ca8084a1e78194a3f42bf615d5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-cli-rhel9@sha256:6ebebbd2366e1f3f36b731bb9ec3fc01efdf99ca8084a1e78194a3f42bf615d5_ppc64le" }, "product_reference": "rhacm2/acm-cli-rhel9@sha256:6ebebbd2366e1f3f36b731bb9ec3fc01efdf99ca8084a1e78194a3f42bf615d5_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cli-rhel9@sha256:81fd3baada84f7746779bc3a66068b4aec9f1cb9fe29adc656e65b116c5bc099_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-cli-rhel9@sha256:81fd3baada84f7746779bc3a66068b4aec9f1cb9fe29adc656e65b116c5bc099_arm64" }, "product_reference": "rhacm2/acm-cli-rhel9@sha256:81fd3baada84f7746779bc3a66068b4aec9f1cb9fe29adc656e65b116c5bc099_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cli-rhel9@sha256:a2e706586a41dee7bf197285ddb55e53518d422f26e30513230aa1afdd45fdc9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-cli-rhel9@sha256:a2e706586a41dee7bf197285ddb55e53518d422f26e30513230aa1afdd45fdc9_amd64" }, "product_reference": "rhacm2/acm-cli-rhel9@sha256:a2e706586a41dee7bf197285ddb55e53518d422f26e30513230aa1afdd45fdc9_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cli-rhel9@sha256:d66e52fe1dd282495c4b27835e9c436c4b496baa466e79eb1d265d69276cb0c9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-cli-rhel9@sha256:d66e52fe1dd282495c4b27835e9c436c4b496baa466e79eb1d265d69276cb0c9_s390x" }, "product_reference": "rhacm2/acm-cli-rhel9@sha256:d66e52fe1dd282495c4b27835e9c436c4b496baa466e79eb1d265d69276cb0c9_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:38b6ebad041fbbb5de69266f7b7244da52d0f792a9a7c4d9d5060a5f2cc7a067_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-cluster-permission-rhel9@sha256:38b6ebad041fbbb5de69266f7b7244da52d0f792a9a7c4d9d5060a5f2cc7a067_s390x" }, "product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:38b6ebad041fbbb5de69266f7b7244da52d0f792a9a7c4d9d5060a5f2cc7a067_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:e9d407d057345cc791fe236503e3ac8ed972207547516a56afd94aed1e5b1df8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-cluster-permission-rhel9@sha256:e9d407d057345cc791fe236503e3ac8ed972207547516a56afd94aed1e5b1df8_amd64" }, "product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:e9d407d057345cc791fe236503e3ac8ed972207547516a56afd94aed1e5b1df8_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:fb6812fb983a8da953808a741236469a74fd29c783fc83ca185805cf7528c414_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-cluster-permission-rhel9@sha256:fb6812fb983a8da953808a741236469a74fd29c783fc83ca185805cf7528c414_ppc64le" }, "product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:fb6812fb983a8da953808a741236469a74fd29c783fc83ca185805cf7528c414_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:fe07efb8126ff157dec02140ab4ebf13de33fe60426bf7944f0169688ac4a7af_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-cluster-permission-rhel9@sha256:fe07efb8126ff157dec02140ab4ebf13de33fe60426bf7944f0169688ac4a7af_arm64" }, "product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:fe07efb8126ff157dec02140ab4ebf13de33fe60426bf7944f0169688ac4a7af_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-flightctl-api-rhel9@sha256:419bc1dbee84c14e1c4ba780c6074f758444e9bfe765cb60c7e286aa8b71137d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-flightctl-api-rhel9@sha256:419bc1dbee84c14e1c4ba780c6074f758444e9bfe765cb60c7e286aa8b71137d_amd64" }, "product_reference": "rhacm2/acm-flightctl-api-rhel9@sha256:419bc1dbee84c14e1c4ba780c6074f758444e9bfe765cb60c7e286aa8b71137d_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-flightctl-api-rhel9@sha256:89e86a287765aeb4559083337b599e1f3bee2d3a6c3291e338b84317dc191f52_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-flightctl-api-rhel9@sha256:89e86a287765aeb4559083337b599e1f3bee2d3a6c3291e338b84317dc191f52_s390x" }, "product_reference": "rhacm2/acm-flightctl-api-rhel9@sha256:89e86a287765aeb4559083337b599e1f3bee2d3a6c3291e338b84317dc191f52_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-flightctl-api-rhel9@sha256:a7808263a7af1acb19d3124a1b862985f9c731a0b61996a8669062a3ceaa36f8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-flightctl-api-rhel9@sha256:a7808263a7af1acb19d3124a1b862985f9c731a0b61996a8669062a3ceaa36f8_arm64" }, "product_reference": "rhacm2/acm-flightctl-api-rhel9@sha256:a7808263a7af1acb19d3124a1b862985f9c731a0b61996a8669062a3ceaa36f8_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-flightctl-api-rhel9@sha256:ea1930c1f8577d3ceca1dd1f8cd808097cd8f6aee82069d719ab32dce62daab6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-flightctl-api-rhel9@sha256:ea1930c1f8577d3ceca1dd1f8cd808097cd8f6aee82069d719ab32dce62daab6_ppc64le" }, "product_reference": "rhacm2/acm-flightctl-api-rhel9@sha256:ea1930c1f8577d3ceca1dd1f8cd808097cd8f6aee82069d719ab32dce62daab6_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:22c579580a103daac825121993a9cce8a6a98be387c9007e95d5b90ecfe6bf18_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:22c579580a103daac825121993a9cce8a6a98be387c9007e95d5b90ecfe6bf18_arm64" }, "product_reference": "rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:22c579580a103daac825121993a9cce8a6a98be387c9007e95d5b90ecfe6bf18_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:2423ff4a435fa488bec49c6b9a90c4f2bc24786b78021ce1099050353587f129_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:2423ff4a435fa488bec49c6b9a90c4f2bc24786b78021ce1099050353587f129_s390x" }, "product_reference": "rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:2423ff4a435fa488bec49c6b9a90c4f2bc24786b78021ce1099050353587f129_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:403a4969c612fd4e88db4372174ea9ebcffc7f0e93a24c8f8724275f1b14ab32_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:403a4969c612fd4e88db4372174ea9ebcffc7f0e93a24c8f8724275f1b14ab32_amd64" }, "product_reference": "rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:403a4969c612fd4e88db4372174ea9ebcffc7f0e93a24c8f8724275f1b14ab32_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:988676c953597b9f5f2cba839fc094dac56c3f04155a707e8e484ab96f28015b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:988676c953597b9f5f2cba839fc094dac56c3f04155a707e8e484ab96f28015b_ppc64le" }, "product_reference": "rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:988676c953597b9f5f2cba839fc094dac56c3f04155a707e8e484ab96f28015b_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-flightctl-periodic-rhel9@sha256:2f1c46fbb17b6c8104ddeaa4dceb391e0bf14bc28398838a788aca6ebae0abf2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-flightctl-periodic-rhel9@sha256:2f1c46fbb17b6c8104ddeaa4dceb391e0bf14bc28398838a788aca6ebae0abf2_s390x" }, "product_reference": "rhacm2/acm-flightctl-periodic-rhel9@sha256:2f1c46fbb17b6c8104ddeaa4dceb391e0bf14bc28398838a788aca6ebae0abf2_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-flightctl-periodic-rhel9@sha256:3c1cc62bf80917940da8c941e18e0c410f186962e57703a07b8d8ebd82967612_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-flightctl-periodic-rhel9@sha256:3c1cc62bf80917940da8c941e18e0c410f186962e57703a07b8d8ebd82967612_ppc64le" }, "product_reference": "rhacm2/acm-flightctl-periodic-rhel9@sha256:3c1cc62bf80917940da8c941e18e0c410f186962e57703a07b8d8ebd82967612_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-flightctl-periodic-rhel9@sha256:bd1892a2051762c49a1d2cb0c0dedf9e554147993e2ce1912fcd79c668eccf1d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-flightctl-periodic-rhel9@sha256:bd1892a2051762c49a1d2cb0c0dedf9e554147993e2ce1912fcd79c668eccf1d_amd64" }, "product_reference": "rhacm2/acm-flightctl-periodic-rhel9@sha256:bd1892a2051762c49a1d2cb0c0dedf9e554147993e2ce1912fcd79c668eccf1d_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-flightctl-periodic-rhel9@sha256:d73a5c28ac53c7735c5bb1e962a3abdea42ab48b0a6e26a964c0ea9f54c40c32_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-flightctl-periodic-rhel9@sha256:d73a5c28ac53c7735c5bb1e962a3abdea42ab48b0a6e26a964c0ea9f54c40c32_arm64" }, "product_reference": "rhacm2/acm-flightctl-periodic-rhel9@sha256:d73a5c28ac53c7735c5bb1e962a3abdea42ab48b0a6e26a964c0ea9f54c40c32_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-flightctl-ui-rhel9@sha256:dc25fc4eb7013e5434a81b32f98ba31e66bece204c5ac82bb4569df23cbd05d0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-flightctl-ui-rhel9@sha256:dc25fc4eb7013e5434a81b32f98ba31e66bece204c5ac82bb4569df23cbd05d0_arm64" }, "product_reference": "rhacm2/acm-flightctl-ui-rhel9@sha256:dc25fc4eb7013e5434a81b32f98ba31e66bece204c5ac82bb4569df23cbd05d0_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-flightctl-ui-rhel9@sha256:e0704d95516cbdec0b52529055e72b1d49466b361b6c3246cba1e0e7cc24a1c3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-flightctl-ui-rhel9@sha256:e0704d95516cbdec0b52529055e72b1d49466b361b6c3246cba1e0e7cc24a1c3_amd64" }, "product_reference": "rhacm2/acm-flightctl-ui-rhel9@sha256:e0704d95516cbdec0b52529055e72b1d49466b361b6c3246cba1e0e7cc24a1c3_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-flightctl-ui-rhel9@sha256:fef86baaeb027e7dc1609f74d9514bb54be7cf7d8d44c5064c40061bccade0d3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-flightctl-ui-rhel9@sha256:fef86baaeb027e7dc1609f74d9514bb54be7cf7d8d44c5064c40061bccade0d3_s390x" }, "product_reference": "rhacm2/acm-flightctl-ui-rhel9@sha256:fef86baaeb027e7dc1609f74d9514bb54be7cf7d8d44c5064c40061bccade0d3_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-flightctl-ui-rhel9@sha256:ff5b03ab4affd67cdd8a46a05f4cf87fdd1e70206231744c57e2929fa3da300d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-flightctl-ui-rhel9@sha256:ff5b03ab4affd67cdd8a46a05f4cf87fdd1e70206231744c57e2929fa3da300d_ppc64le" }, "product_reference": "rhacm2/acm-flightctl-ui-rhel9@sha256:ff5b03ab4affd67cdd8a46a05f4cf87fdd1e70206231744c57e2929fa3da300d_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-flightctl-worker-rhel9@sha256:1b877aeb31ea59c05454776e2bb726d1861fbea2f75a358ab8b3bc42627f8be3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-flightctl-worker-rhel9@sha256:1b877aeb31ea59c05454776e2bb726d1861fbea2f75a358ab8b3bc42627f8be3_s390x" }, "product_reference": "rhacm2/acm-flightctl-worker-rhel9@sha256:1b877aeb31ea59c05454776e2bb726d1861fbea2f75a358ab8b3bc42627f8be3_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-flightctl-worker-rhel9@sha256:a9a1dfe2b744488e1fe142e0953e4d6d3445ae0abef61c5145fe59eedd9eccd3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-flightctl-worker-rhel9@sha256:a9a1dfe2b744488e1fe142e0953e4d6d3445ae0abef61c5145fe59eedd9eccd3_ppc64le" }, "product_reference": "rhacm2/acm-flightctl-worker-rhel9@sha256:a9a1dfe2b744488e1fe142e0953e4d6d3445ae0abef61c5145fe59eedd9eccd3_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-flightctl-worker-rhel9@sha256:be4c71e57459c66e36b0e67ab2357ebb2ad22f3e630121f55c3b1ad240568a31_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-flightctl-worker-rhel9@sha256:be4c71e57459c66e36b0e67ab2357ebb2ad22f3e630121f55c3b1ad240568a31_arm64" }, "product_reference": "rhacm2/acm-flightctl-worker-rhel9@sha256:be4c71e57459c66e36b0e67ab2357ebb2ad22f3e630121f55c3b1ad240568a31_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-flightctl-worker-rhel9@sha256:dee72b8744259168fcf01c9030f2ca7724c7573bdf8eab767bd64ff25ced383e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-flightctl-worker-rhel9@sha256:dee72b8744259168fcf01c9030f2ca7724c7573bdf8eab767bd64ff25ced383e_amd64" }, "product_reference": "rhacm2/acm-flightctl-worker-rhel9@sha256:dee72b8744259168fcf01c9030f2ca7724c7573bdf8eab767bd64ff25ced383e_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4498ac97ac9eb1b08f2a2b4cb23a323e3e7ecd6406c9f04b49126ade23e86200_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4498ac97ac9eb1b08f2a2b4cb23a323e3e7ecd6406c9f04b49126ade23e86200_s390x" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4498ac97ac9eb1b08f2a2b4cb23a323e3e7ecd6406c9f04b49126ade23e86200_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:820a1ed89816ea8eabd50e3228d6d1df2b4de20523c32814223ef2ded2530049_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:820a1ed89816ea8eabd50e3228d6d1df2b4de20523c32814223ef2ded2530049_amd64" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:820a1ed89816ea8eabd50e3228d6d1df2b4de20523c32814223ef2ded2530049_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:da1ae4772a87174d75ce6865cd3d2ae953510ad85ab16c5aebfa4af53b289fcd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:da1ae4772a87174d75ce6865cd3d2ae953510ad85ab16c5aebfa4af53b289fcd_ppc64le" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:da1ae4772a87174d75ce6865cd3d2ae953510ad85ab16c5aebfa4af53b289fcd_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:e7a94562428c857e0d8ba2373b8abc1c129d0c7a68c31d2428c157df845524f2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:e7a94562428c857e0d8ba2373b8abc1c129d0c7a68c31d2428c157df845524f2_arm64" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:e7a94562428c857e0d8ba2373b8abc1c129d0c7a68c31d2428c157df845524f2_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:377a27bf409b0100d9de4d17217d9acd342984f788cf1c49891f59aa21dd9ca5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:377a27bf409b0100d9de4d17217d9acd342984f788cf1c49891f59aa21dd9ca5_amd64" }, "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:377a27bf409b0100d9de4d17217d9acd342984f788cf1c49891f59aa21dd9ca5_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6710f0af6aa13c930a5d0880123fbe9d00e96ab7b322dd3573b2b3f5f031665d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6710f0af6aa13c930a5d0880123fbe9d00e96ab7b322dd3573b2b3f5f031665d_arm64" }, "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6710f0af6aa13c930a5d0880123fbe9d00e96ab7b322dd3573b2b3f5f031665d_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7342919e2df56841c79b7ce5a679df57e75de5071e0f8a5becbc5d23e6966fc6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7342919e2df56841c79b7ce5a679df57e75de5071e0f8a5becbc5d23e6966fc6_ppc64le" }, "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7342919e2df56841c79b7ce5a679df57e75de5071e0f8a5becbc5d23e6966fc6_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:cb598760fe9cb9d441cd0f379b7c1e17f78f329327326b05bece532ab5920b8f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:cb598760fe9cb9d441cd0f379b7c1e17f78f329327326b05bece532ab5920b8f_s390x" }, "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:cb598760fe9cb9d441cd0f379b7c1e17f78f329327326b05bece532ab5920b8f_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel9@sha256:049b6fd81134f75cf9dde17e7181308afcec89885e3f2cfbc56a005ba33e0ff9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-grafana-rhel9@sha256:049b6fd81134f75cf9dde17e7181308afcec89885e3f2cfbc56a005ba33e0ff9_amd64" }, "product_reference": "rhacm2/acm-grafana-rhel9@sha256:049b6fd81134f75cf9dde17e7181308afcec89885e3f2cfbc56a005ba33e0ff9_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel9@sha256:67effeeb93c2b4e1ef33befff1a61ba0b0b62d46d3826eb360083c535b98cc70_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-grafana-rhel9@sha256:67effeeb93c2b4e1ef33befff1a61ba0b0b62d46d3826eb360083c535b98cc70_ppc64le" }, "product_reference": "rhacm2/acm-grafana-rhel9@sha256:67effeeb93c2b4e1ef33befff1a61ba0b0b62d46d3826eb360083c535b98cc70_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel9@sha256:bd4d0788e3c01b83d18fa08b67d1d28cc96bbc304bc640d501d66b7c2b9480ee_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-grafana-rhel9@sha256:bd4d0788e3c01b83d18fa08b67d1d28cc96bbc304bc640d501d66b7c2b9480ee_s390x" }, "product_reference": "rhacm2/acm-grafana-rhel9@sha256:bd4d0788e3c01b83d18fa08b67d1d28cc96bbc304bc640d501d66b7c2b9480ee_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel9@sha256:f308dbbd798c3b59090c19b68cd45566a287e5a20d965e5edf2cbea7e26d6dd4_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-grafana-rhel9@sha256:f308dbbd798c3b59090c19b68cd45566a287e5a20d965e5edf2cbea7e26d6dd4_arm64" }, "product_reference": "rhacm2/acm-grafana-rhel9@sha256:f308dbbd798c3b59090c19b68cd45566a287e5a20d965e5edf2cbea7e26d6dd4_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:22ecead0a259139ce2f4cb51864ed7667f97184a2c98aadc249ed4620b7ca032_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:22ecead0a259139ce2f4cb51864ed7667f97184a2c98aadc249ed4620b7ca032_ppc64le" }, "product_reference": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:22ecead0a259139ce2f4cb51864ed7667f97184a2c98aadc249ed4620b7ca032_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9a42f4e7ae20444f0f1e2807f3264f0f1214f1331f70a06216cef82df3efcd3b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9a42f4e7ae20444f0f1e2807f3264f0f1214f1331f70a06216cef82df3efcd3b_amd64" }, "product_reference": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9a42f4e7ae20444f0f1e2807f3264f0f1214f1331f70a06216cef82df3efcd3b_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:a24513371ce9e48f346cba73ea621bccf8b17455742fc55b3b5538e635062e2a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:a24513371ce9e48f346cba73ea621bccf8b17455742fc55b3b5538e635062e2a_arm64" }, "product_reference": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:a24513371ce9e48f346cba73ea621bccf8b17455742fc55b3b5538e635062e2a_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dbe8d4ef22752ac1d8775e10799ab298be83123c9b18f417ce7548147df77849_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dbe8d4ef22752ac1d8775e10799ab298be83123c9b18f417ce7548147df77849_s390x" }, "product_reference": "rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dbe8d4ef22752ac1d8775e10799ab298be83123c9b18f417ce7548147df77849_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel9@sha256:324fceb7eb2c761896723d6eebd04c1a3cc38cc5c91ee4a890b68ec6a07a2cfa_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-must-gather-rhel9@sha256:324fceb7eb2c761896723d6eebd04c1a3cc38cc5c91ee4a890b68ec6a07a2cfa_s390x" }, "product_reference": "rhacm2/acm-must-gather-rhel9@sha256:324fceb7eb2c761896723d6eebd04c1a3cc38cc5c91ee4a890b68ec6a07a2cfa_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel9@sha256:3a2043fb8e16b139eb78750c99e22d408a1f27393ffc77e028db5458c95c7dd1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-must-gather-rhel9@sha256:3a2043fb8e16b139eb78750c99e22d408a1f27393ffc77e028db5458c95c7dd1_amd64" }, "product_reference": "rhacm2/acm-must-gather-rhel9@sha256:3a2043fb8e16b139eb78750c99e22d408a1f27393ffc77e028db5458c95c7dd1_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel9@sha256:8fafe1f3919700fa6d3c451e4c4a1353fcdb2ae6ce716214873978b82d9c38d8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-must-gather-rhel9@sha256:8fafe1f3919700fa6d3c451e4c4a1353fcdb2ae6ce716214873978b82d9c38d8_arm64" }, "product_reference": "rhacm2/acm-must-gather-rhel9@sha256:8fafe1f3919700fa6d3c451e4c4a1353fcdb2ae6ce716214873978b82d9c38d8_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel9@sha256:98cdb0a3147979c4c6e46bddffe527700eaf3314157119e61e825922e00c46b8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-must-gather-rhel9@sha256:98cdb0a3147979c4c6e46bddffe527700eaf3314157119e61e825922e00c46b8_ppc64le" }, "product_reference": "rhacm2/acm-must-gather-rhel9@sha256:98cdb0a3147979c4c6e46bddffe527700eaf3314157119e61e825922e00c46b8_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:693575f68b88a15bb16044f5c10d9ddd123b8b21efe63fc4836738649afe5dae_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-operator-bundle@sha256:693575f68b88a15bb16044f5c10d9ddd123b8b21efe63fc4836738649afe5dae_amd64" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:693575f68b88a15bb16044f5c10d9ddd123b8b21efe63fc4836738649afe5dae_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:817fec26973e4b6c7cc0e652dafe1949ac358e6f451c734b69f0a91bc7dcc2ac_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-operator-bundle@sha256:817fec26973e4b6c7cc0e652dafe1949ac358e6f451c734b69f0a91bc7dcc2ac_s390x" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:817fec26973e4b6c7cc0e652dafe1949ac358e6f451c734b69f0a91bc7dcc2ac_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:e3f68fbc113d66191126d2834ebb27813c7520bac412be1b148490c53420feab_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-operator-bundle@sha256:e3f68fbc113d66191126d2834ebb27813c7520bac412be1b148490c53420feab_ppc64le" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:e3f68fbc113d66191126d2834ebb27813c7520bac412be1b148490c53420feab_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:08e2e5cfaab8e8be79981d7fc50a2aa96662a8365bf086d77536ee3a980c743b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:08e2e5cfaab8e8be79981d7fc50a2aa96662a8365bf086d77536ee3a980c743b_ppc64le" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:08e2e5cfaab8e8be79981d7fc50a2aa96662a8365bf086d77536ee3a980c743b_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:575bf28452ac81f821247dea56442aba6162eadd1951c0129ed701c85ab30ac0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:575bf28452ac81f821247dea56442aba6162eadd1951c0129ed701c85ab30ac0_amd64" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:575bf28452ac81f821247dea56442aba6162eadd1951c0129ed701c85ab30ac0_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:bd0bb022680aaa72d2b7e3d2ec23e9aaa67a9bb836000433e109c0c5410466b3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:bd0bb022680aaa72d2b7e3d2ec23e9aaa67a9bb836000433e109c0c5410466b3_arm64" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:bd0bb022680aaa72d2b7e3d2ec23e9aaa67a9bb836000433e109c0c5410466b3_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ddd2202b316afc12fdd620f830089efe13c684356953888a840f2fdf8c26d09a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ddd2202b316afc12fdd620f830089efe13c684356953888a840f2fdf8c26d09a_s390x" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ddd2202b316afc12fdd620f830089efe13c684356953888a840f2fdf8c26d09a_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel9@sha256:3080fcb2ee853b53e3715ebc92e02918625dc8058a09820a587392d944860df5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-prometheus-rhel9@sha256:3080fcb2ee853b53e3715ebc92e02918625dc8058a09820a587392d944860df5_ppc64le" }, "product_reference": "rhacm2/acm-prometheus-rhel9@sha256:3080fcb2ee853b53e3715ebc92e02918625dc8058a09820a587392d944860df5_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel9@sha256:dbd6bbaa36ec93e0c5da07248e293b77f5cea6bc434faa4ae27557948718b993_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-prometheus-rhel9@sha256:dbd6bbaa36ec93e0c5da07248e293b77f5cea6bc434faa4ae27557948718b993_arm64" }, "product_reference": "rhacm2/acm-prometheus-rhel9@sha256:dbd6bbaa36ec93e0c5da07248e293b77f5cea6bc434faa4ae27557948718b993_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel9@sha256:ed54a02970230fd53c1f62ec766abf709068491c5dac020d467c329a2c74501d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-prometheus-rhel9@sha256:ed54a02970230fd53c1f62ec766abf709068491c5dac020d467c329a2c74501d_s390x" }, "product_reference": "rhacm2/acm-prometheus-rhel9@sha256:ed54a02970230fd53c1f62ec766abf709068491c5dac020d467c329a2c74501d_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel9@sha256:fdc1834f227f1e0080f1738043fc02d600cf068e6382d720bee811be2d37c65d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-prometheus-rhel9@sha256:fdc1834f227f1e0080f1738043fc02d600cf068e6382d720bee811be2d37c65d_amd64" }, "product_reference": "rhacm2/acm-prometheus-rhel9@sha256:fdc1834f227f1e0080f1738043fc02d600cf068e6382d720bee811be2d37c65d_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:2e34ef23b863e8d6f536030ded8821d4bbb0167d099677d91d334cecb84aa800_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-search-indexer-rhel9@sha256:2e34ef23b863e8d6f536030ded8821d4bbb0167d099677d91d334cecb84aa800_s390x" }, "product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:2e34ef23b863e8d6f536030ded8821d4bbb0167d099677d91d334cecb84aa800_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:412b6881bd138189f68c37e809702dcc6989477c6286b22ee5c60ab8a8762013_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-search-indexer-rhel9@sha256:412b6881bd138189f68c37e809702dcc6989477c6286b22ee5c60ab8a8762013_arm64" }, "product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:412b6881bd138189f68c37e809702dcc6989477c6286b22ee5c60ab8a8762013_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:42e633ba7c917860cf5410d0ff10cec47ceaba6047070c708fd57dd1b4a175d4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-search-indexer-rhel9@sha256:42e633ba7c917860cf5410d0ff10cec47ceaba6047070c708fd57dd1b4a175d4_amd64" }, "product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:42e633ba7c917860cf5410d0ff10cec47ceaba6047070c708fd57dd1b4a175d4_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:892bec6bd91ad2833d50cfe79dc9db1c89e0eeb1e1dd14ba5292252bbebe82b2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-search-indexer-rhel9@sha256:892bec6bd91ad2833d50cfe79dc9db1c89e0eeb1e1dd14ba5292252bbebe82b2_ppc64le" }, "product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:892bec6bd91ad2833d50cfe79dc9db1c89e0eeb1e1dd14ba5292252bbebe82b2_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:32c5a6e98ad819e28c8b385dd77d4c5173e3feba2f9ac6fc2964da1365e11699_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-search-v2-api-rhel9@sha256:32c5a6e98ad819e28c8b385dd77d4c5173e3feba2f9ac6fc2964da1365e11699_s390x" }, "product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:32c5a6e98ad819e28c8b385dd77d4c5173e3feba2f9ac6fc2964da1365e11699_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:51ab015c41c72831093375727daa8242e64cfbfef6976703fca39d7334bc02d0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-search-v2-api-rhel9@sha256:51ab015c41c72831093375727daa8242e64cfbfef6976703fca39d7334bc02d0_ppc64le" }, "product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:51ab015c41c72831093375727daa8242e64cfbfef6976703fca39d7334bc02d0_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:7409220a39228385bec98578926d9b52c1b7217babb9b736e26ffb9423960a12_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-search-v2-api-rhel9@sha256:7409220a39228385bec98578926d9b52c1b7217babb9b736e26ffb9423960a12_arm64" }, "product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:7409220a39228385bec98578926d9b52c1b7217babb9b736e26ffb9423960a12_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:8c9757e09f4efc161fe7ff025d5521ab0e2c34f3e5b32e18c464276f93497838_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-search-v2-api-rhel9@sha256:8c9757e09f4efc161fe7ff025d5521ab0e2c34f3e5b32e18c464276f93497838_amd64" }, "product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:8c9757e09f4efc161fe7ff025d5521ab0e2c34f3e5b32e18c464276f93497838_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-rhel9@sha256:4225802e3b63a7a91671ae72862941c700c889e2cca171dafd6b6577cd7772cc_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-search-v2-rhel9@sha256:4225802e3b63a7a91671ae72862941c700c889e2cca171dafd6b6577cd7772cc_s390x" }, "product_reference": "rhacm2/acm-search-v2-rhel9@sha256:4225802e3b63a7a91671ae72862941c700c889e2cca171dafd6b6577cd7772cc_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-rhel9@sha256:476a2f7ab611a6c692d6da10daf1d1d0dd3741691d34ce4b3c42188180660522_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-search-v2-rhel9@sha256:476a2f7ab611a6c692d6da10daf1d1d0dd3741691d34ce4b3c42188180660522_ppc64le" }, "product_reference": "rhacm2/acm-search-v2-rhel9@sha256:476a2f7ab611a6c692d6da10daf1d1d0dd3741691d34ce4b3c42188180660522_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-rhel9@sha256:65eb3d40f2a7f96b3552b2f141bdc953d9c669d4443027b4fad0174419a8bb8b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-search-v2-rhel9@sha256:65eb3d40f2a7f96b3552b2f141bdc953d9c669d4443027b4fad0174419a8bb8b_amd64" }, "product_reference": "rhacm2/acm-search-v2-rhel9@sha256:65eb3d40f2a7f96b3552b2f141bdc953d9c669d4443027b4fad0174419a8bb8b_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-rhel9@sha256:744ac1abe4d6259353a8be39f05f3aa414f7ccdd29825a50a5b9410b0b03cb32_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-search-v2-rhel9@sha256:744ac1abe4d6259353a8be39f05f3aa414f7ccdd29825a50a5b9410b0b03cb32_arm64" }, "product_reference": "rhacm2/acm-search-v2-rhel9@sha256:744ac1abe4d6259353a8be39f05f3aa414f7ccdd29825a50a5b9410b0b03cb32_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-siteconfig-rhel9@sha256:0f61e26a65cc868cfae96ec9c11b52d0f276944720b64acc06a3794456be07ac_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-siteconfig-rhel9@sha256:0f61e26a65cc868cfae96ec9c11b52d0f276944720b64acc06a3794456be07ac_ppc64le" }, "product_reference": "rhacm2/acm-siteconfig-rhel9@sha256:0f61e26a65cc868cfae96ec9c11b52d0f276944720b64acc06a3794456be07ac_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-siteconfig-rhel9@sha256:90961208b06005766e6528d6f134e1bfd9288ac0c6e92d6f4413fb6f53875ba7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-siteconfig-rhel9@sha256:90961208b06005766e6528d6f134e1bfd9288ac0c6e92d6f4413fb6f53875ba7_amd64" }, "product_reference": "rhacm2/acm-siteconfig-rhel9@sha256:90961208b06005766e6528d6f134e1bfd9288ac0c6e92d6f4413fb6f53875ba7_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-siteconfig-rhel9@sha256:d1f1dcd9ee564f26901eab93686e4dad28f53ca7b0d8734f5067756f2c3e9c85_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-siteconfig-rhel9@sha256:d1f1dcd9ee564f26901eab93686e4dad28f53ca7b0d8734f5067756f2c3e9c85_s390x" }, "product_reference": "rhacm2/acm-siteconfig-rhel9@sha256:d1f1dcd9ee564f26901eab93686e4dad28f53ca7b0d8734f5067756f2c3e9c85_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-siteconfig-rhel9@sha256:fe516f85e2b0f12aadbde26decc219aba4836cda0357e000a8946c7382d9cee8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-siteconfig-rhel9@sha256:fe516f85e2b0f12aadbde26decc219aba4836cda0357e000a8946c7382d9cee8_arm64" }, "product_reference": "rhacm2/acm-siteconfig-rhel9@sha256:fe516f85e2b0f12aadbde26decc219aba4836cda0357e000a8946c7382d9cee8_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:33cce986bc6513685ae3dd0ad6440bbded12a3716857fb0ddfdccd821512cb47_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-volsync-addon-controller-rhel9@sha256:33cce986bc6513685ae3dd0ad6440bbded12a3716857fb0ddfdccd821512cb47_s390x" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:33cce986bc6513685ae3dd0ad6440bbded12a3716857fb0ddfdccd821512cb47_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:42f564a1359e7071798eae6d227369ac486caef12125effd0c9ee9e8aee782e4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-volsync-addon-controller-rhel9@sha256:42f564a1359e7071798eae6d227369ac486caef12125effd0c9ee9e8aee782e4_amd64" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:42f564a1359e7071798eae6d227369ac486caef12125effd0c9ee9e8aee782e4_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:5d4f260d39f937bb23e4e7aeb8947a9b8f0a532299de400020fa3eb771df3146_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-volsync-addon-controller-rhel9@sha256:5d4f260d39f937bb23e4e7aeb8947a9b8f0a532299de400020fa3eb771df3146_arm64" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:5d4f260d39f937bb23e4e7aeb8947a9b8f0a532299de400020fa3eb771df3146_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:f3a07dcf1f0693e54b786a864f714cba6cc21e44db8f63a668be7cdb2479cf92_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/acm-volsync-addon-controller-rhel9@sha256:f3a07dcf1f0693e54b786a864f714cba6cc21e44db8f63a668be7cdb2479cf92_ppc64le" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:f3a07dcf1f0693e54b786a864f714cba6cc21e44db8f63a668be7cdb2479cf92_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:4a74436837ec76b8b601fda9f842ff4461fb637bfefb588dc6c71a6b93604ead_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/cert-policy-controller-rhel9@sha256:4a74436837ec76b8b601fda9f842ff4461fb637bfefb588dc6c71a6b93604ead_s390x" }, "product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:4a74436837ec76b8b601fda9f842ff4461fb637bfefb588dc6c71a6b93604ead_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:577a8437d295103030fcb08af1eb1df8e1880b11cbf2e5325a1e053aeb16e9be_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/cert-policy-controller-rhel9@sha256:577a8437d295103030fcb08af1eb1df8e1880b11cbf2e5325a1e053aeb16e9be_arm64" }, "product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:577a8437d295103030fcb08af1eb1df8e1880b11cbf2e5325a1e053aeb16e9be_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:6c894fe19f498a6b046e667476a4f17b3626352adf8382417b3378581fec900d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/cert-policy-controller-rhel9@sha256:6c894fe19f498a6b046e667476a4f17b3626352adf8382417b3378581fec900d_amd64" }, "product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:6c894fe19f498a6b046e667476a4f17b3626352adf8382417b3378581fec900d_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:98c1cb5f5a53bcf0b840618a5a84fc3b2cae6c82a4f7f4e444d4fa1c12ed3ae9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/cert-policy-controller-rhel9@sha256:98c1cb5f5a53bcf0b840618a5a84fc3b2cae6c82a4f7f4e444d4fa1c12ed3ae9_ppc64le" }, "product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:98c1cb5f5a53bcf0b840618a5a84fc3b2cae6c82a4f7f4e444d4fa1c12ed3ae9_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:60d00fc94de3efb26483fe2c6700d8dac19a3af4f81e0389d73bd32265231a4e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/cluster-backup-rhel9-operator@sha256:60d00fc94de3efb26483fe2c6700d8dac19a3af4f81e0389d73bd32265231a4e_amd64" }, "product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:60d00fc94de3efb26483fe2c6700d8dac19a3af4f81e0389d73bd32265231a4e_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:ce4790cabd083ea4fe4254cb69e745e0092ae164a93e751e63610e525c7c24b9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/cluster-backup-rhel9-operator@sha256:ce4790cabd083ea4fe4254cb69e745e0092ae164a93e751e63610e525c7c24b9_ppc64le" }, "product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:ce4790cabd083ea4fe4254cb69e745e0092ae164a93e751e63610e525c7c24b9_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:dd05624aae870fc45a06c172e701b247d18889972002b399030823b4390ea958_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/cluster-backup-rhel9-operator@sha256:dd05624aae870fc45a06c172e701b247d18889972002b399030823b4390ea958_s390x" }, "product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:dd05624aae870fc45a06c172e701b247d18889972002b399030823b4390ea958_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:f72d248ab6dbc745603d8ea191caec370cd692a926e8b89c239c6774f952dbc5_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/cluster-backup-rhel9-operator@sha256:f72d248ab6dbc745603d8ea191caec370cd692a926e8b89c239c6774f952dbc5_arm64" }, "product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:f72d248ab6dbc745603d8ea191caec370cd692a926e8b89c239c6774f952dbc5_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel9@sha256:2b640eddd7c1bb75ac3ce57200e9bbea982ed7fd1a25f871a46d7aa7ed9d2fa1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/config-policy-controller-rhel9@sha256:2b640eddd7c1bb75ac3ce57200e9bbea982ed7fd1a25f871a46d7aa7ed9d2fa1_arm64" }, "product_reference": "rhacm2/config-policy-controller-rhel9@sha256:2b640eddd7c1bb75ac3ce57200e9bbea982ed7fd1a25f871a46d7aa7ed9d2fa1_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel9@sha256:35b4de450a7b1b7aa6b1547de511b497c652a48171b4f9528e8886e668a9303f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/config-policy-controller-rhel9@sha256:35b4de450a7b1b7aa6b1547de511b497c652a48171b4f9528e8886e668a9303f_ppc64le" }, "product_reference": "rhacm2/config-policy-controller-rhel9@sha256:35b4de450a7b1b7aa6b1547de511b497c652a48171b4f9528e8886e668a9303f_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel9@sha256:d82d4ee36370f6f14d34b544debd5b4b0d5c807f40cb3abdb20d655df2db76a6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/config-policy-controller-rhel9@sha256:d82d4ee36370f6f14d34b544debd5b4b0d5c807f40cb3abdb20d655df2db76a6_amd64" }, "product_reference": "rhacm2/config-policy-controller-rhel9@sha256:d82d4ee36370f6f14d34b544debd5b4b0d5c807f40cb3abdb20d655df2db76a6_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel9@sha256:df12ee0a3b5f032f0bcaa534039ae85c48530f37d64fb87f5c27e431925b8fa7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/config-policy-controller-rhel9@sha256:df12ee0a3b5f032f0bcaa534039ae85c48530f37d64fb87f5c27e431925b8fa7_s390x" }, "product_reference": "rhacm2/config-policy-controller-rhel9@sha256:df12ee0a3b5f032f0bcaa534039ae85c48530f37d64fb87f5c27e431925b8fa7_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel9@sha256:009903500c1d925a9c61f9b2f55382f654e5f818b9f3e011f702fb7f59767b6e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/console-rhel9@sha256:009903500c1d925a9c61f9b2f55382f654e5f818b9f3e011f702fb7f59767b6e_arm64" }, "product_reference": "rhacm2/console-rhel9@sha256:009903500c1d925a9c61f9b2f55382f654e5f818b9f3e011f702fb7f59767b6e_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel9@sha256:108ea26e502a2c36ed0c5cb79ed97f6cdfe534ce90d50b4f09fbe8855e5699e3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/console-rhel9@sha256:108ea26e502a2c36ed0c5cb79ed97f6cdfe534ce90d50b4f09fbe8855e5699e3_amd64" }, "product_reference": "rhacm2/console-rhel9@sha256:108ea26e502a2c36ed0c5cb79ed97f6cdfe534ce90d50b4f09fbe8855e5699e3_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel9@sha256:8a83f9e9797427e8577d2d6d079c15a3b6322c904afda16faf614413b6359e97_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/console-rhel9@sha256:8a83f9e9797427e8577d2d6d079c15a3b6322c904afda16faf614413b6359e97_ppc64le" }, "product_reference": "rhacm2/console-rhel9@sha256:8a83f9e9797427e8577d2d6d079c15a3b6322c904afda16faf614413b6359e97_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel9@sha256:e59d48d59ed2252efc3c750768cfc4ecd1d152e02fb8242e072a8cb6d06facb0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/console-rhel9@sha256:e59d48d59ed2252efc3c750768cfc4ecd1d152e02fb8242e072a8cb6d06facb0_s390x" }, "product_reference": "rhacm2/console-rhel9@sha256:e59d48d59ed2252efc3c750768cfc4ecd1d152e02fb8242e072a8cb6d06facb0_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:1a27b738156407b1e12534c25d13c09e3c69ec1752869455d43171407ba75b03_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/endpoint-monitoring-rhel9-operator@sha256:1a27b738156407b1e12534c25d13c09e3c69ec1752869455d43171407ba75b03_arm64" }, "product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:1a27b738156407b1e12534c25d13c09e3c69ec1752869455d43171407ba75b03_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:48f736f72525b8c9438dc48a48617bac1556e20e9ce805277caef6d40c7c75d4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/endpoint-monitoring-rhel9-operator@sha256:48f736f72525b8c9438dc48a48617bac1556e20e9ce805277caef6d40c7c75d4_s390x" }, "product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:48f736f72525b8c9438dc48a48617bac1556e20e9ce805277caef6d40c7c75d4_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:4d2e4bdf3e35cf8a3c43c2700f89ad696a211ee172266fc2e98b109b2b4abcab_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/endpoint-monitoring-rhel9-operator@sha256:4d2e4bdf3e35cf8a3c43c2700f89ad696a211ee172266fc2e98b109b2b4abcab_amd64" }, "product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:4d2e4bdf3e35cf8a3c43c2700f89ad696a211ee172266fc2e98b109b2b4abcab_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:54960b9eb540b781b5807810005c566160388905ee6fdd803eb088421bc7cb44_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/endpoint-monitoring-rhel9-operator@sha256:54960b9eb540b781b5807810005c566160388905ee6fdd803eb088421bc7cb44_ppc64le" }, "product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:54960b9eb540b781b5807810005c566160388905ee6fdd803eb088421bc7cb44_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:30a8687b3aa9b4f19e7ce63e6e723ef85f52731dc4c8bf2203074a0c2fc8ff43_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/governance-policy-propagator-rhel9@sha256:30a8687b3aa9b4f19e7ce63e6e723ef85f52731dc4c8bf2203074a0c2fc8ff43_amd64" }, "product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:30a8687b3aa9b4f19e7ce63e6e723ef85f52731dc4c8bf2203074a0c2fc8ff43_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:3438732d5068a5f2cd2d9ebde77de2ccfcbbf6b2de3fe4b04224bc2801a5c2ad_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/governance-policy-propagator-rhel9@sha256:3438732d5068a5f2cd2d9ebde77de2ccfcbbf6b2de3fe4b04224bc2801a5c2ad_ppc64le" }, "product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:3438732d5068a5f2cd2d9ebde77de2ccfcbbf6b2de3fe4b04224bc2801a5c2ad_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:3aad57043a590fd6cf08c5ab51e37642a76db8fa4851b3ddd41c48ce7973c725_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/governance-policy-propagator-rhel9@sha256:3aad57043a590fd6cf08c5ab51e37642a76db8fa4851b3ddd41c48ce7973c725_s390x" }, "product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:3aad57043a590fd6cf08c5ab51e37642a76db8fa4851b3ddd41c48ce7973c725_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:ed433e3d93f0b23032134fb72a93f8cefcebd887aa84bcd569c6828c9565c5cf_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/governance-policy-propagator-rhel9@sha256:ed433e3d93f0b23032134fb72a93f8cefcebd887aa84bcd569c6828c9565c5cf_arm64" }, "product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:ed433e3d93f0b23032134fb72a93f8cefcebd887aa84bcd569c6828c9565c5cf_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:0778132113a395f36b62605e1e965bac84adc9e714542dbc154ba1c874a9bae1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/grafana-dashboard-loader-rhel9@sha256:0778132113a395f36b62605e1e965bac84adc9e714542dbc154ba1c874a9bae1_amd64" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:0778132113a395f36b62605e1e965bac84adc9e714542dbc154ba1c874a9bae1_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:5763160676c09be80ab143cb68cf7e3b1fc5846ae0a4d6b22bbc2315c8bccef0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/grafana-dashboard-loader-rhel9@sha256:5763160676c09be80ab143cb68cf7e3b1fc5846ae0a4d6b22bbc2315c8bccef0_arm64" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:5763160676c09be80ab143cb68cf7e3b1fc5846ae0a4d6b22bbc2315c8bccef0_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:8c6f54dcd1d1947b82c05d8c252e0e38f5808548696d3d5ca28f8d8795b514c4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/grafana-dashboard-loader-rhel9@sha256:8c6f54dcd1d1947b82c05d8c252e0e38f5808548696d3d5ca28f8d8795b514c4_ppc64le" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:8c6f54dcd1d1947b82c05d8c252e0e38f5808548696d3d5ca28f8d8795b514c4_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:bba1c021e620a4e2178de381869059a42641c389b5038ea4451bf0e1bd7e3694_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/grafana-dashboard-loader-rhel9@sha256:bba1c021e620a4e2178de381869059a42641c389b5038ea4451bf0e1bd7e3694_s390x" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:bba1c021e620a4e2178de381869059a42641c389b5038ea4451bf0e1bd7e3694_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel9@sha256:087a570c406deaa3aa0e9b952674784e517038fcebf49d9fc1e596efe20b5861_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/insights-client-rhel9@sha256:087a570c406deaa3aa0e9b952674784e517038fcebf49d9fc1e596efe20b5861_amd64" }, "product_reference": "rhacm2/insights-client-rhel9@sha256:087a570c406deaa3aa0e9b952674784e517038fcebf49d9fc1e596efe20b5861_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel9@sha256:a423e44afdbe0fb6150838fe92475f0bae0a90db34dea3e210682ad7bfa5ab35_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/insights-client-rhel9@sha256:a423e44afdbe0fb6150838fe92475f0bae0a90db34dea3e210682ad7bfa5ab35_s390x" }, "product_reference": "rhacm2/insights-client-rhel9@sha256:a423e44afdbe0fb6150838fe92475f0bae0a90db34dea3e210682ad7bfa5ab35_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel9@sha256:a507ccc12a06dcc8e987f684d98f7b57063a7f5fa8e7c3d553b81b9cb607fb25_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/insights-client-rhel9@sha256:a507ccc12a06dcc8e987f684d98f7b57063a7f5fa8e7c3d553b81b9cb607fb25_ppc64le" }, "product_reference": "rhacm2/insights-client-rhel9@sha256:a507ccc12a06dcc8e987f684d98f7b57063a7f5fa8e7c3d553b81b9cb607fb25_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel9@sha256:f495f321a52040e16d31e20f8df098aaa75c01d207f56dbfd835f67673154932_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/insights-client-rhel9@sha256:f495f321a52040e16d31e20f8df098aaa75c01d207f56dbfd835f67673154932_arm64" }, "product_reference": "rhacm2/insights-client-rhel9@sha256:f495f321a52040e16d31e20f8df098aaa75c01d207f56dbfd835f67673154932_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel9@sha256:2f9fa384e2cd5e9533ffb7fa0cf6b68e98172f38bd5f752711ace72bd39d269f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/insights-metrics-rhel9@sha256:2f9fa384e2cd5e9533ffb7fa0cf6b68e98172f38bd5f752711ace72bd39d269f_ppc64le" }, "product_reference": "rhacm2/insights-metrics-rhel9@sha256:2f9fa384e2cd5e9533ffb7fa0cf6b68e98172f38bd5f752711ace72bd39d269f_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel9@sha256:5fcf59853d43e02e981f3c2c536b1fcf4282b087884be82f2dd659bdfe7d9749_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/insights-metrics-rhel9@sha256:5fcf59853d43e02e981f3c2c536b1fcf4282b087884be82f2dd659bdfe7d9749_arm64" }, "product_reference": "rhacm2/insights-metrics-rhel9@sha256:5fcf59853d43e02e981f3c2c536b1fcf4282b087884be82f2dd659bdfe7d9749_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel9@sha256:720ba314bc67649280a11850ee2e3b6498feb23d1a9fab7a587ac27b731b17ad_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/insights-metrics-rhel9@sha256:720ba314bc67649280a11850ee2e3b6498feb23d1a9fab7a587ac27b731b17ad_amd64" }, "product_reference": "rhacm2/insights-metrics-rhel9@sha256:720ba314bc67649280a11850ee2e3b6498feb23d1a9fab7a587ac27b731b17ad_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel9@sha256:9f1dbd699494de2f1bc25b6402a93b7b4e23856b3c03a23faf2fc2aa849f2785_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/insights-metrics-rhel9@sha256:9f1dbd699494de2f1bc25b6402a93b7b4e23856b3c03a23faf2fc2aa849f2785_s390x" }, "product_reference": "rhacm2/insights-metrics-rhel9@sha256:9f1dbd699494de2f1bc25b6402a93b7b4e23856b3c03a23faf2fc2aa849f2785_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:55ec36f5b041009f0af3b12ab5a105794c63a6b7612f9b74251074a5a3c60ab0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/klusterlet-addon-controller-rhel9@sha256:55ec36f5b041009f0af3b12ab5a105794c63a6b7612f9b74251074a5a3c60ab0_amd64" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:55ec36f5b041009f0af3b12ab5a105794c63a6b7612f9b74251074a5a3c60ab0_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:b4829547800e8f4b8010df4b932fa42b6849188093afd8d2e0055179a999fcac_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/klusterlet-addon-controller-rhel9@sha256:b4829547800e8f4b8010df4b932fa42b6849188093afd8d2e0055179a999fcac_ppc64le" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:b4829547800e8f4b8010df4b932fa42b6849188093afd8d2e0055179a999fcac_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:c31530fe47a0a37925caeb0a871a5e854411b21a45323dcb6a1e508cf1fc0625_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/klusterlet-addon-controller-rhel9@sha256:c31530fe47a0a37925caeb0a871a5e854411b21a45323dcb6a1e508cf1fc0625_s390x" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:c31530fe47a0a37925caeb0a871a5e854411b21a45323dcb6a1e508cf1fc0625_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:c9b368d4f0cbf2a59a7c40291c7bdc994494fbd6c4daec413a4930db60eac188_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/klusterlet-addon-controller-rhel9@sha256:c9b368d4f0cbf2a59a7c40291c7bdc994494fbd6c4daec413a4930db60eac188_arm64" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:c9b368d4f0cbf2a59a7c40291c7bdc994494fbd6c4daec413a4930db60eac188_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:91e0326a41631bb7ecf62b8da401f77171a8bd4d23c4eecc8dc5d2217844dcf2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/kube-rbac-proxy-rhel9@sha256:91e0326a41631bb7ecf62b8da401f77171a8bd4d23c4eecc8dc5d2217844dcf2_s390x" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:91e0326a41631bb7ecf62b8da401f77171a8bd4d23c4eecc8dc5d2217844dcf2_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:c7d2e2e3372d7770c94fab2670e84181c671082812676d4b6dd8d79ba214dddb_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/kube-rbac-proxy-rhel9@sha256:c7d2e2e3372d7770c94fab2670e84181c671082812676d4b6dd8d79ba214dddb_arm64" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:c7d2e2e3372d7770c94fab2670e84181c671082812676d4b6dd8d79ba214dddb_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:ddd037e875b20119188be4407171ba22f0906bc9368df194d50fa1de21e7f113_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/kube-rbac-proxy-rhel9@sha256:ddd037e875b20119188be4407171ba22f0906bc9368df194d50fa1de21e7f113_amd64" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:ddd037e875b20119188be4407171ba22f0906bc9368df194d50fa1de21e7f113_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:f5e655ec3174a173499fd9dfd8a7a8f06f2b63ef66539c7caa9ddf10cd4ee2b0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/kube-rbac-proxy-rhel9@sha256:f5e655ec3174a173499fd9dfd8a7a8f06f2b63ef66539c7caa9ddf10cd4ee2b0_ppc64le" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:f5e655ec3174a173499fd9dfd8a7a8f06f2b63ef66539c7caa9ddf10cd4ee2b0_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:3c9ac5627159c031fd3d05d803da90af55dd06ae7f65c4cd33a1ad7fa6c31276_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/kube-state-metrics-rhel9@sha256:3c9ac5627159c031fd3d05d803da90af55dd06ae7f65c4cd33a1ad7fa6c31276_ppc64le" }, "product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:3c9ac5627159c031fd3d05d803da90af55dd06ae7f65c4cd33a1ad7fa6c31276_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:666fdd6b734f3abe1aa72b5cba8904859047c10c77c698973c7879d74adb1978_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/kube-state-metrics-rhel9@sha256:666fdd6b734f3abe1aa72b5cba8904859047c10c77c698973c7879d74adb1978_s390x" }, "product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:666fdd6b734f3abe1aa72b5cba8904859047c10c77c698973c7879d74adb1978_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:70201aabe8bf015c38a5ea6cb5933abf1ee2214ff168cfbb62180378a96a39e6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/kube-state-metrics-rhel9@sha256:70201aabe8bf015c38a5ea6cb5933abf1ee2214ff168cfbb62180378a96a39e6_amd64" }, "product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:70201aabe8bf015c38a5ea6cb5933abf1ee2214ff168cfbb62180378a96a39e6_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:97316348c81cc2a7ec95d1829be8f07861deddf1a0b8b311218350925ed273e1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/kube-state-metrics-rhel9@sha256:97316348c81cc2a7ec95d1829be8f07861deddf1a0b8b311218350925ed273e1_arm64" }, "product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:97316348c81cc2a7ec95d1829be8f07861deddf1a0b8b311218350925ed273e1_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel9@sha256:718f34b1ee6bdf5fa54b8128174b95b8706c54d9123f69c5595b929cc2d1eff9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/memcached-exporter-rhel9@sha256:718f34b1ee6bdf5fa54b8128174b95b8706c54d9123f69c5595b929cc2d1eff9_ppc64le" }, "product_reference": "rhacm2/memcached-exporter-rhel9@sha256:718f34b1ee6bdf5fa54b8128174b95b8706c54d9123f69c5595b929cc2d1eff9_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel9@sha256:c4c55dd77e6d5971586b70187d6c44bef4ce3f27148bca575c9f3fedfd4aa77f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/memcached-exporter-rhel9@sha256:c4c55dd77e6d5971586b70187d6c44bef4ce3f27148bca575c9f3fedfd4aa77f_s390x" }, "product_reference": "rhacm2/memcached-exporter-rhel9@sha256:c4c55dd77e6d5971586b70187d6c44bef4ce3f27148bca575c9f3fedfd4aa77f_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel9@sha256:d6b51616d5a3964e28710c1a4aa3953dff1a2391f9fa8e00860d72a279cf01cd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/memcached-exporter-rhel9@sha256:d6b51616d5a3964e28710c1a4aa3953dff1a2391f9fa8e00860d72a279cf01cd_amd64" }, "product_reference": "rhacm2/memcached-exporter-rhel9@sha256:d6b51616d5a3964e28710c1a4aa3953dff1a2391f9fa8e00860d72a279cf01cd_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel9@sha256:dbfb179bc6eea0817c27c1076726bad19286d6dd41baf560ac5ae78bdbc791cc_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/memcached-exporter-rhel9@sha256:dbfb179bc6eea0817c27c1076726bad19286d6dd41baf560ac5ae78bdbc791cc_arm64" }, "product_reference": "rhacm2/memcached-exporter-rhel9@sha256:dbfb179bc6eea0817c27c1076726bad19286d6dd41baf560ac5ae78bdbc791cc_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel9@sha256:15f94a2a4bd0511757025d07f2973ee2f4122a4ce4a27b50fa3a774dd3ad42e0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/memcached-rhel9@sha256:15f94a2a4bd0511757025d07f2973ee2f4122a4ce4a27b50fa3a774dd3ad42e0_ppc64le" }, "product_reference": "rhacm2/memcached-rhel9@sha256:15f94a2a4bd0511757025d07f2973ee2f4122a4ce4a27b50fa3a774dd3ad42e0_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel9@sha256:29f0633f8bfac854cc9c84fd2706bbdd7e91dcef13795d97e5b4faae97f9b91e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/memcached-rhel9@sha256:29f0633f8bfac854cc9c84fd2706bbdd7e91dcef13795d97e5b4faae97f9b91e_arm64" }, "product_reference": "rhacm2/memcached-rhel9@sha256:29f0633f8bfac854cc9c84fd2706bbdd7e91dcef13795d97e5b4faae97f9b91e_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel9@sha256:31b623cd1fc8d349478b5c323f2a45a099d1caba755cb349bb1ac572a2547139_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/memcached-rhel9@sha256:31b623cd1fc8d349478b5c323f2a45a099d1caba755cb349bb1ac572a2547139_amd64" }, "product_reference": "rhacm2/memcached-rhel9@sha256:31b623cd1fc8d349478b5c323f2a45a099d1caba755cb349bb1ac572a2547139_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel9@sha256:5ae742187910ccad292cec27be2953458a6495eadfb9bff59f60d461239c773f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/memcached-rhel9@sha256:5ae742187910ccad292cec27be2953458a6495eadfb9bff59f60d461239c773f_s390x" }, "product_reference": "rhacm2/memcached-rhel9@sha256:5ae742187910ccad292cec27be2953458a6495eadfb9bff59f60d461239c773f_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel9@sha256:18c507873dfeba9d95e6966c18c0ce97ed774675e38a9c11939d4dd58260eb9e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/metrics-collector-rhel9@sha256:18c507873dfeba9d95e6966c18c0ce97ed774675e38a9c11939d4dd58260eb9e_arm64" }, "product_reference": "rhacm2/metrics-collector-rhel9@sha256:18c507873dfeba9d95e6966c18c0ce97ed774675e38a9c11939d4dd58260eb9e_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel9@sha256:8aa2d393c8cbd00c7b34a64d5651b69d5724e1393597994893cf834e17c4e086_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/metrics-collector-rhel9@sha256:8aa2d393c8cbd00c7b34a64d5651b69d5724e1393597994893cf834e17c4e086_s390x" }, "product_reference": "rhacm2/metrics-collector-rhel9@sha256:8aa2d393c8cbd00c7b34a64d5651b69d5724e1393597994893cf834e17c4e086_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel9@sha256:9632b76e4cdb960cf89af1701da6bfb24614af45cba12428f8149477f0519846_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/metrics-collector-rhel9@sha256:9632b76e4cdb960cf89af1701da6bfb24614af45cba12428f8149477f0519846_amd64" }, "product_reference": "rhacm2/metrics-collector-rhel9@sha256:9632b76e4cdb960cf89af1701da6bfb24614af45cba12428f8149477f0519846_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel9@sha256:a609fbc42ac2c2b078f19ddc755632770858a3ae627c7a6f69f709b739c59eca_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/metrics-collector-rhel9@sha256:a609fbc42ac2c2b078f19ddc755632770858a3ae627c7a6f69f709b739c59eca_ppc64le" }, "product_reference": "rhacm2/metrics-collector-rhel9@sha256:a609fbc42ac2c2b078f19ddc755632770858a3ae627c7a6f69f709b739c59eca_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:1b3c6957febdeec874831d1ab6688356238a4f464937c3a264840daddff660bb_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/multicloud-integrations-rhel9@sha256:1b3c6957febdeec874831d1ab6688356238a4f464937c3a264840daddff660bb_ppc64le" }, "product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:1b3c6957febdeec874831d1ab6688356238a4f464937c3a264840daddff660bb_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:5751db72e0b8ba1771956de7cd36e6f46662a98871f8ff016e6e58cab02e3ab0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/multicloud-integrations-rhel9@sha256:5751db72e0b8ba1771956de7cd36e6f46662a98871f8ff016e6e58cab02e3ab0_arm64" }, "product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:5751db72e0b8ba1771956de7cd36e6f46662a98871f8ff016e6e58cab02e3ab0_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:be7e63a648a2d7f1527673366c8bcf8088a3e458965447c4b0cc9d7c1869874b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/multicloud-integrations-rhel9@sha256:be7e63a648a2d7f1527673366c8bcf8088a3e458965447c4b0cc9d7c1869874b_s390x" }, "product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:be7e63a648a2d7f1527673366c8bcf8088a3e458965447c4b0cc9d7c1869874b_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:deb5d296382a26bfb64557e154c309067949fd1d0a06e640a3cdcc3170aa081a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/multicloud-integrations-rhel9@sha256:deb5d296382a26bfb64557e154c309067949fd1d0a06e640a3cdcc3170aa081a_amd64" }, "product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:deb5d296382a26bfb64557e154c309067949fd1d0a06e640a3cdcc3170aa081a_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:24d2280e098749992b535b164fc1c184292d1616f5df2deb2ecbf8d33196830b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/multicluster-observability-rhel9-operator@sha256:24d2280e098749992b535b164fc1c184292d1616f5df2deb2ecbf8d33196830b_amd64" }, "product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:24d2280e098749992b535b164fc1c184292d1616f5df2deb2ecbf8d33196830b_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:7df31b1938065d3f0dabc2a7a24750e7ce898b89b5978e74cc9556822ac45947_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/multicluster-observability-rhel9-operator@sha256:7df31b1938065d3f0dabc2a7a24750e7ce898b89b5978e74cc9556822ac45947_s390x" }, "product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:7df31b1938065d3f0dabc2a7a24750e7ce898b89b5978e74cc9556822ac45947_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:8785bc087b369f928ba8ba39ade385f936e68d3ef76e0070c45a7c5dcf5aa1d2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/multicluster-observability-rhel9-operator@sha256:8785bc087b369f928ba8ba39ade385f936e68d3ef76e0070c45a7c5dcf5aa1d2_arm64" }, "product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:8785bc087b369f928ba8ba39ade385f936e68d3ef76e0070c45a7c5dcf5aa1d2_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:c82651204f16bb06c1ca173ccc3685185e58fadb1e4060d22134cff9f147cbb2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/multicluster-observability-rhel9-operator@sha256:c82651204f16bb06c1ca173ccc3685185e58fadb1e4060d22134cff9f147cbb2_ppc64le" }, "product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:c82651204f16bb06c1ca173ccc3685185e58fadb1e4060d22134cff9f147cbb2_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:0ba1372383181f1e29ab80bf5dafa04cc49a4eb144fffc6df52eb64bcd1ce6b1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/multicluster-operators-application-rhel9@sha256:0ba1372383181f1e29ab80bf5dafa04cc49a4eb144fffc6df52eb64bcd1ce6b1_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:0ba1372383181f1e29ab80bf5dafa04cc49a4eb144fffc6df52eb64bcd1ce6b1_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:1745b172821084a9a2292d71b5fd4997161eee6dc8ed991a72581f7843b1dd8b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/multicluster-operators-application-rhel9@sha256:1745b172821084a9a2292d71b5fd4997161eee6dc8ed991a72581f7843b1dd8b_amd64" }, "product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:1745b172821084a9a2292d71b5fd4997161eee6dc8ed991a72581f7843b1dd8b_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:1a0ac185705da8ae9e5dab2f03084b4e3564fbe04e4296faf679cecc7eeef7dc_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/multicluster-operators-application-rhel9@sha256:1a0ac185705da8ae9e5dab2f03084b4e3564fbe04e4296faf679cecc7eeef7dc_s390x" }, "product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:1a0ac185705da8ae9e5dab2f03084b4e3564fbe04e4296faf679cecc7eeef7dc_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:fa28f26e29ec8b64fb741a6f8e680237c27cc819652f0b6c3454916d4c2a3123_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/multicluster-operators-application-rhel9@sha256:fa28f26e29ec8b64fb741a6f8e680237c27cc819652f0b6c3454916d4c2a3123_arm64" }, "product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:fa28f26e29ec8b64fb741a6f8e680237c27cc819652f0b6c3454916d4c2a3123_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:4bc6f763c2190f4a31a0b9b53d0b69d02f778a46c9a17d8edb068bdd2d56ed8d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/multicluster-operators-channel-rhel9@sha256:4bc6f763c2190f4a31a0b9b53d0b69d02f778a46c9a17d8edb068bdd2d56ed8d_arm64" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:4bc6f763c2190f4a31a0b9b53d0b69d02f778a46c9a17d8edb068bdd2d56ed8d_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:6983cace921bbfbef0a8514a283cf375741ae6b390e2a2ed50180d4af8d47600_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/multicluster-operators-channel-rhel9@sha256:6983cace921bbfbef0a8514a283cf375741ae6b390e2a2ed50180d4af8d47600_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:6983cace921bbfbef0a8514a283cf375741ae6b390e2a2ed50180d4af8d47600_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:a5ef8bd35816da8bb2ae2fd01cf40cbcc930d0a43e0ab611d1a97542c322eaf2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/multicluster-operators-channel-rhel9@sha256:a5ef8bd35816da8bb2ae2fd01cf40cbcc930d0a43e0ab611d1a97542c322eaf2_s390x" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:a5ef8bd35816da8bb2ae2fd01cf40cbcc930d0a43e0ab611d1a97542c322eaf2_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:c3dca1306ade3b14693c85f4f2100c2c757a6f68456cb521a0583b15eed20ea2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/multicluster-operators-channel-rhel9@sha256:c3dca1306ade3b14693c85f4f2100c2c757a6f68456cb521a0583b15eed20ea2_amd64" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:c3dca1306ade3b14693c85f4f2100c2c757a6f68456cb521a0583b15eed20ea2_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:312a68deb5f21e95e900dc2282aac287b4665b54ef994a9cd9a62c794a447217_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/multicluster-operators-subscription-rhel9@sha256:312a68deb5f21e95e900dc2282aac287b4665b54ef994a9cd9a62c794a447217_amd64" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:312a68deb5f21e95e900dc2282aac287b4665b54ef994a9cd9a62c794a447217_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:44ffa18291e8f8ebeceb5630d567843ca1ca320583ad8eb599969edc1e113152_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/multicluster-operators-subscription-rhel9@sha256:44ffa18291e8f8ebeceb5630d567843ca1ca320583ad8eb599969edc1e113152_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:44ffa18291e8f8ebeceb5630d567843ca1ca320583ad8eb599969edc1e113152_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:7a5e7d9628e290732ad3424327eaa13d6b4f3b84dd50281d513c9d52a2cdfb1a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/multicluster-operators-subscription-rhel9@sha256:7a5e7d9628e290732ad3424327eaa13d6b4f3b84dd50281d513c9d52a2cdfb1a_s390x" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:7a5e7d9628e290732ad3424327eaa13d6b4f3b84dd50281d513c9d52a2cdfb1a_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:857b27997154a92b0d61444028b918733620383e8acf16bacfb24dd2f2171763_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/multicluster-operators-subscription-rhel9@sha256:857b27997154a92b0d61444028b918733620383e8acf16bacfb24dd2f2171763_arm64" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:857b27997154a92b0d61444028b918733620383e8acf16bacfb24dd2f2171763_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel9@sha256:55858652bdb7998c36729f6c5e699d056a38b5dc29c4c7101abd36cf60481512_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/multiclusterhub-rhel9@sha256:55858652bdb7998c36729f6c5e699d056a38b5dc29c4c7101abd36cf60481512_s390x" }, "product_reference": "rhacm2/multiclusterhub-rhel9@sha256:55858652bdb7998c36729f6c5e699d056a38b5dc29c4c7101abd36cf60481512_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel9@sha256:868c71623fc3e6560992fb06816db059c016d05392025a4ccd30a195b5de6586_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/multiclusterhub-rhel9@sha256:868c71623fc3e6560992fb06816db059c016d05392025a4ccd30a195b5de6586_arm64" }, "product_reference": "rhacm2/multiclusterhub-rhel9@sha256:868c71623fc3e6560992fb06816db059c016d05392025a4ccd30a195b5de6586_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel9@sha256:89243b2db4b785a41dadd9065ba6c519a1f8b100005d0a75e1ed3bafa4353ce4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/multiclusterhub-rhel9@sha256:89243b2db4b785a41dadd9065ba6c519a1f8b100005d0a75e1ed3bafa4353ce4_ppc64le" }, "product_reference": "rhacm2/multiclusterhub-rhel9@sha256:89243b2db4b785a41dadd9065ba6c519a1f8b100005d0a75e1ed3bafa4353ce4_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel9@sha256:ccc8cd9741ad929774d3732efd414a6c0dc8d1a068c503e19d9d24b1d900d20a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/multiclusterhub-rhel9@sha256:ccc8cd9741ad929774d3732efd414a6c0dc8d1a068c503e19d9d24b1d900d20a_amd64" }, "product_reference": "rhacm2/multiclusterhub-rhel9@sha256:ccc8cd9741ad929774d3732efd414a6c0dc8d1a068c503e19d9d24b1d900d20a_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel9@sha256:08eaa1ec0271587cdc437db82a1f6611f4a1d46d803108ea17065fac5ba112ef_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/node-exporter-rhel9@sha256:08eaa1ec0271587cdc437db82a1f6611f4a1d46d803108ea17065fac5ba112ef_arm64" }, "product_reference": "rhacm2/node-exporter-rhel9@sha256:08eaa1ec0271587cdc437db82a1f6611f4a1d46d803108ea17065fac5ba112ef_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel9@sha256:539396feb9b1e99cd222d6886ef9b6291bc154f71287d260336cb0000558bf5e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/node-exporter-rhel9@sha256:539396feb9b1e99cd222d6886ef9b6291bc154f71287d260336cb0000558bf5e_s390x" }, "product_reference": "rhacm2/node-exporter-rhel9@sha256:539396feb9b1e99cd222d6886ef9b6291bc154f71287d260336cb0000558bf5e_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel9@sha256:a2f5357b484ee714bebc43c54eef85045df5be13727409ebfd6e29f898cdc250_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/node-exporter-rhel9@sha256:a2f5357b484ee714bebc43c54eef85045df5be13727409ebfd6e29f898cdc250_ppc64le" }, "product_reference": "rhacm2/node-exporter-rhel9@sha256:a2f5357b484ee714bebc43c54eef85045df5be13727409ebfd6e29f898cdc250_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel9@sha256:ccb7de2248fa9ff381a64005e1ee99f052d5c4a2d92509b4a02d7f338492e0b0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/node-exporter-rhel9@sha256:ccb7de2248fa9ff381a64005e1ee99f052d5c4a2d92509b4a02d7f338492e0b0_amd64" }, "product_reference": "rhacm2/node-exporter-rhel9@sha256:ccb7de2248fa9ff381a64005e1ee99f052d5c4a2d92509b4a02d7f338492e0b0_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9-operator@sha256:0c33b6c9d1181f1f59a1efcf2e8bbdb6c183d83f57b6e01d0458f8a0a526f043_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/observatorium-rhel9-operator@sha256:0c33b6c9d1181f1f59a1efcf2e8bbdb6c183d83f57b6e01d0458f8a0a526f043_amd64" }, "product_reference": "rhacm2/observatorium-rhel9-operator@sha256:0c33b6c9d1181f1f59a1efcf2e8bbdb6c183d83f57b6e01d0458f8a0a526f043_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9-operator@sha256:0d3380cf814316a464d9996f64d11a9aa0381862d8cf6a3aefe8c8b79169914c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/observatorium-rhel9-operator@sha256:0d3380cf814316a464d9996f64d11a9aa0381862d8cf6a3aefe8c8b79169914c_arm64" }, "product_reference": "rhacm2/observatorium-rhel9-operator@sha256:0d3380cf814316a464d9996f64d11a9aa0381862d8cf6a3aefe8c8b79169914c_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9-operator@sha256:4e0026013283fd8e85ad6061bdd540e0227de20e1e7d8681d8e1559a1a857eb3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/observatorium-rhel9-operator@sha256:4e0026013283fd8e85ad6061bdd540e0227de20e1e7d8681d8e1559a1a857eb3_s390x" }, "product_reference": "rhacm2/observatorium-rhel9-operator@sha256:4e0026013283fd8e85ad6061bdd540e0227de20e1e7d8681d8e1559a1a857eb3_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9-operator@sha256:5ba5681d4b81308b3ca2beaf88427f39d54a1f383462272c8498f6fb13adf65c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/observatorium-rhel9-operator@sha256:5ba5681d4b81308b3ca2beaf88427f39d54a1f383462272c8498f6fb13adf65c_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel9-operator@sha256:5ba5681d4b81308b3ca2beaf88427f39d54a1f383462272c8498f6fb13adf65c_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9@sha256:20b1b278a79a2ccdc38466fabc905ccbe06b00ba6f3e6f20904f65c6c4ee694d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/observatorium-rhel9@sha256:20b1b278a79a2ccdc38466fabc905ccbe06b00ba6f3e6f20904f65c6c4ee694d_s390x" }, "product_reference": "rhacm2/observatorium-rhel9@sha256:20b1b278a79a2ccdc38466fabc905ccbe06b00ba6f3e6f20904f65c6c4ee694d_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9@sha256:563763107eae935e31e350d00f241433ddb989e582a0892bb4711cddc0f6368a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/observatorium-rhel9@sha256:563763107eae935e31e350d00f241433ddb989e582a0892bb4711cddc0f6368a_arm64" }, "product_reference": "rhacm2/observatorium-rhel9@sha256:563763107eae935e31e350d00f241433ddb989e582a0892bb4711cddc0f6368a_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9@sha256:7bf60b9400eb8918f2dd754a7a7124a633a5c8c3c6101bee3dfa74f73d1e768c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/observatorium-rhel9@sha256:7bf60b9400eb8918f2dd754a7a7124a633a5c8c3c6101bee3dfa74f73d1e768c_amd64" }, "product_reference": "rhacm2/observatorium-rhel9@sha256:7bf60b9400eb8918f2dd754a7a7124a633a5c8c3c6101bee3dfa74f73d1e768c_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9@sha256:aa676dfff983df4b7592358cd37e1aa7df0404c6772468c57ba1103706644669_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/observatorium-rhel9@sha256:aa676dfff983df4b7592358cd37e1aa7df0404c6772468c57ba1103706644669_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel9@sha256:aa676dfff983df4b7592358cd37e1aa7df0404c6772468c57ba1103706644669_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:0c1bc55652ae7dfd541e7f2b757c50b04d4360f6f6a19a458a10e818f66278e8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/prometheus-alertmanager-rhel9@sha256:0c1bc55652ae7dfd541e7f2b757c50b04d4360f6f6a19a458a10e818f66278e8_amd64" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:0c1bc55652ae7dfd541e7f2b757c50b04d4360f6f6a19a458a10e818f66278e8_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:2f5b156f754dc13805c9cbdc6c97b899c022cc272499f4143f272e85110270df_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/prometheus-alertmanager-rhel9@sha256:2f5b156f754dc13805c9cbdc6c97b899c022cc272499f4143f272e85110270df_ppc64le" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:2f5b156f754dc13805c9cbdc6c97b899c022cc272499f4143f272e85110270df_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:ace754a4dca5abdade0613b528ea2f25cbfae7aebe9e5cc79111722230fd1615_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/prometheus-alertmanager-rhel9@sha256:ace754a4dca5abdade0613b528ea2f25cbfae7aebe9e5cc79111722230fd1615_arm64" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:ace754a4dca5abdade0613b528ea2f25cbfae7aebe9e5cc79111722230fd1615_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:db2fba7e9af8391d4efd8376ee8e49120c1d220be6866ed12f516d5827917a55_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/prometheus-alertmanager-rhel9@sha256:db2fba7e9af8391d4efd8376ee8e49120c1d220be6866ed12f516d5827917a55_s390x" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:db2fba7e9af8391d4efd8376ee8e49120c1d220be6866ed12f516d5827917a55_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel9@sha256:0bdcb7796d4ad0471abae04d1434dccd33504511c633b32cfd4fe067bdfcf3ce_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/prometheus-rhel9@sha256:0bdcb7796d4ad0471abae04d1434dccd33504511c633b32cfd4fe067bdfcf3ce_ppc64le" }, "product_reference": "rhacm2/prometheus-rhel9@sha256:0bdcb7796d4ad0471abae04d1434dccd33504511c633b32cfd4fe067bdfcf3ce_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel9@sha256:2a9b7c1772931219f297bb64319a0df3e3b5e14eadefe3ec7780c750172c1565_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/prometheus-rhel9@sha256:2a9b7c1772931219f297bb64319a0df3e3b5e14eadefe3ec7780c750172c1565_amd64" }, "product_reference": "rhacm2/prometheus-rhel9@sha256:2a9b7c1772931219f297bb64319a0df3e3b5e14eadefe3ec7780c750172c1565_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel9@sha256:e581ddcd0a40b53b8f0ca8f19eefc3f2c828b602f9cbe34f2539f77eb46f641c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/prometheus-rhel9@sha256:e581ddcd0a40b53b8f0ca8f19eefc3f2c828b602f9cbe34f2539f77eb46f641c_arm64" }, "product_reference": "rhacm2/prometheus-rhel9@sha256:e581ddcd0a40b53b8f0ca8f19eefc3f2c828b602f9cbe34f2539f77eb46f641c_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel9@sha256:e6796abce6859cca6d3412bce4a151aeb98a752e165c701b4ce8e4f29a991b77_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/prometheus-rhel9@sha256:e6796abce6859cca6d3412bce4a151aeb98a752e165c701b4ce8e4f29a991b77_s390x" }, "product_reference": "rhacm2/prometheus-rhel9@sha256:e6796abce6859cca6d3412bce4a151aeb98a752e165c701b4ce8e4f29a991b77_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:127becaaf4e3e8fc9f711878f7ada3485f3546ea59d7e22982f9b30dfe909e58_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/rbac-query-proxy-rhel9@sha256:127becaaf4e3e8fc9f711878f7ada3485f3546ea59d7e22982f9b30dfe909e58_ppc64le" }, "product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:127becaaf4e3e8fc9f711878f7ada3485f3546ea59d7e22982f9b30dfe909e58_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:264a622bf7c9a95f669a43542a8a92e51c22b70cf722028914f7efce09bf5822_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/rbac-query-proxy-rhel9@sha256:264a622bf7c9a95f669a43542a8a92e51c22b70cf722028914f7efce09bf5822_s390x" }, "product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:264a622bf7c9a95f669a43542a8a92e51c22b70cf722028914f7efce09bf5822_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:9bf01dc59cf98ad8333e472ad69411b366baa4110abaee8fa9f264322dba5423_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/rbac-query-proxy-rhel9@sha256:9bf01dc59cf98ad8333e472ad69411b366baa4110abaee8fa9f264322dba5423_amd64" }, "product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:9bf01dc59cf98ad8333e472ad69411b366baa4110abaee8fa9f264322dba5423_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:cbc19b0655247ed956a376b265c6d0b8607dddbb4f8c6ab37c6bb1c7f125db4b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/rbac-query-proxy-rhel9@sha256:cbc19b0655247ed956a376b265c6d0b8607dddbb4f8c6ab37c6bb1c7f125db4b_arm64" }, "product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:cbc19b0655247ed956a376b265c6d0b8607dddbb4f8c6ab37c6bb1c7f125db4b_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel9@sha256:8fc74d77a2716bfe3a07c3177f4bb74255f7886245d9fb77513ba7d16ad214fe_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/search-collector-rhel9@sha256:8fc74d77a2716bfe3a07c3177f4bb74255f7886245d9fb77513ba7d16ad214fe_arm64" }, "product_reference": "rhacm2/search-collector-rhel9@sha256:8fc74d77a2716bfe3a07c3177f4bb74255f7886245d9fb77513ba7d16ad214fe_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel9@sha256:905656ce60dcaf4baac1301b2ee5e73bd3c86b6751cf48345da7e1ab0ac97970_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/search-collector-rhel9@sha256:905656ce60dcaf4baac1301b2ee5e73bd3c86b6751cf48345da7e1ab0ac97970_ppc64le" }, "product_reference": "rhacm2/search-collector-rhel9@sha256:905656ce60dcaf4baac1301b2ee5e73bd3c86b6751cf48345da7e1ab0ac97970_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel9@sha256:a77192dbda981b8442f00f4aa0bee852428a87e8a24df7bb28c2aaac52a28070_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/search-collector-rhel9@sha256:a77192dbda981b8442f00f4aa0bee852428a87e8a24df7bb28c2aaac52a28070_amd64" }, "product_reference": "rhacm2/search-collector-rhel9@sha256:a77192dbda981b8442f00f4aa0bee852428a87e8a24df7bb28c2aaac52a28070_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel9@sha256:f8ab796aa7c25e8852700ad0984ffaef8800758759d93a1d835af2da0762e045_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/search-collector-rhel9@sha256:f8ab796aa7c25e8852700ad0984ffaef8800758759d93a1d835af2da0762e045_s390x" }, "product_reference": "rhacm2/search-collector-rhel9@sha256:f8ab796aa7c25e8852700ad0984ffaef8800758759d93a1d835af2da0762e045_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel9@sha256:ac3019a6a9137a476f6f53b0135eba135e9ec943f0a9db74cbce2bcf1d87abaf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/submariner-addon-rhel9@sha256:ac3019a6a9137a476f6f53b0135eba135e9ec943f0a9db74cbce2bcf1d87abaf_amd64" }, "product_reference": "rhacm2/submariner-addon-rhel9@sha256:ac3019a6a9137a476f6f53b0135eba135e9ec943f0a9db74cbce2bcf1d87abaf_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel9@sha256:d8f3a81c9e391614d9a3132f26d4274e469b0dfb31cd053f4771f1f7ad0c6234_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/submariner-addon-rhel9@sha256:d8f3a81c9e391614d9a3132f26d4274e469b0dfb31cd053f4771f1f7ad0c6234_s390x" }, "product_reference": "rhacm2/submariner-addon-rhel9@sha256:d8f3a81c9e391614d9a3132f26d4274e469b0dfb31cd053f4771f1f7ad0c6234_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel9@sha256:dbfdf41f500c20dae18392aeeedb6c343153da51f8cc291f1c92082870ef0342_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/submariner-addon-rhel9@sha256:dbfdf41f500c20dae18392aeeedb6c343153da51f8cc291f1c92082870ef0342_ppc64le" }, "product_reference": "rhacm2/submariner-addon-rhel9@sha256:dbfdf41f500c20dae18392aeeedb6c343153da51f8cc291f1c92082870ef0342_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel9@sha256:f4b3e7f4f0d8b7fb9ab8c985790bce55e5df1bec13d694c3d74fe4eeef24e438_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/submariner-addon-rhel9@sha256:f4b3e7f4f0d8b7fb9ab8c985790bce55e5df1bec13d694c3d74fe4eeef24e438_arm64" }, "product_reference": "rhacm2/submariner-addon-rhel9@sha256:f4b3e7f4f0d8b7fb9ab8c985790bce55e5df1bec13d694c3d74fe4eeef24e438_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:1233e873bd07698f8ec8117e63d452da35407db22cdce3d55d84365ed2123a3e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/thanos-receive-controller-rhel9@sha256:1233e873bd07698f8ec8117e63d452da35407db22cdce3d55d84365ed2123a3e_s390x" }, "product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:1233e873bd07698f8ec8117e63d452da35407db22cdce3d55d84365ed2123a3e_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:32e8376518b4a3de7c011d7896210327d69d10b50bc7bc74f411747d42d35d68_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/thanos-receive-controller-rhel9@sha256:32e8376518b4a3de7c011d7896210327d69d10b50bc7bc74f411747d42d35d68_amd64" }, "product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:32e8376518b4a3de7c011d7896210327d69d10b50bc7bc74f411747d42d35d68_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:9bdf6a26f9179e25741e9db29bbe9167ea290b23124efd3b50394d01f3415d38_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/thanos-receive-controller-rhel9@sha256:9bdf6a26f9179e25741e9db29bbe9167ea290b23124efd3b50394d01f3415d38_arm64" }, "product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:9bdf6a26f9179e25741e9db29bbe9167ea290b23124efd3b50394d01f3415d38_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:e8c798379920a7b0e0c113a05c4536e4b030f9b224bdbf160267647bcf63cb06_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/thanos-receive-controller-rhel9@sha256:e8c798379920a7b0e0c113a05c4536e4b030f9b224bdbf160267647bcf63cb06_ppc64le" }, "product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:e8c798379920a7b0e0c113a05c4536e4b030f9b224bdbf160267647bcf63cb06_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel9@sha256:0f778c0b58440af2b5391d4d31ee85620eee395662a7e813eac23f8b97798df3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/thanos-rhel9@sha256:0f778c0b58440af2b5391d4d31ee85620eee395662a7e813eac23f8b97798df3_s390x" }, "product_reference": "rhacm2/thanos-rhel9@sha256:0f778c0b58440af2b5391d4d31ee85620eee395662a7e813eac23f8b97798df3_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel9@sha256:28d268cd733a49c8cb301a6e2de1468ed8df93300faaa899d6d8c806677ae2a3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/thanos-rhel9@sha256:28d268cd733a49c8cb301a6e2de1468ed8df93300faaa899d6d8c806677ae2a3_arm64" }, "product_reference": "rhacm2/thanos-rhel9@sha256:28d268cd733a49c8cb301a6e2de1468ed8df93300faaa899d6d8c806677ae2a3_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel9@sha256:645ab50d4997007c45cadbf6cd69e13d9b629c70104ccefab2f5cfbea6817b97_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/thanos-rhel9@sha256:645ab50d4997007c45cadbf6cd69e13d9b629c70104ccefab2f5cfbea6817b97_amd64" }, "product_reference": "rhacm2/thanos-rhel9@sha256:645ab50d4997007c45cadbf6cd69e13d9b629c70104ccefab2f5cfbea6817b97_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel9@sha256:956cff4c851072e306d81fa8071f4869897673ae9cf3ed055347828d21c5437a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/thanos-rhel9@sha256:956cff4c851072e306d81fa8071f4869897673ae9cf3ed055347828d21c5437a_ppc64le" }, "product_reference": "rhacm2/thanos-rhel9@sha256:956cff4c851072e306d81fa8071f4869897673ae9cf3ed055347828d21c5437a_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHACM-2.13:rhacm2/acm-cli-rhel9@sha256:6ebebbd2366e1f3f36b731bb9ec3fc01efdf99ca8084a1e78194a3f42bf615d5_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-cli-rhel9@sha256:81fd3baada84f7746779bc3a66068b4aec9f1cb9fe29adc656e65b116c5bc099_arm64", "9Base-RHACM-2.13:rhacm2/acm-cli-rhel9@sha256:a2e706586a41dee7bf197285ddb55e53518d422f26e30513230aa1afdd45fdc9_amd64", "9Base-RHACM-2.13:rhacm2/acm-cli-rhel9@sha256:d66e52fe1dd282495c4b27835e9c436c4b496baa466e79eb1d265d69276cb0c9_s390x", "9Base-RHACM-2.13:rhacm2/acm-cluster-permission-rhel9@sha256:38b6ebad041fbbb5de69266f7b7244da52d0f792a9a7c4d9d5060a5f2cc7a067_s390x", "9Base-RHACM-2.13:rhacm2/acm-cluster-permission-rhel9@sha256:e9d407d057345cc791fe236503e3ac8ed972207547516a56afd94aed1e5b1df8_amd64", "9Base-RHACM-2.13:rhacm2/acm-cluster-permission-rhel9@sha256:fb6812fb983a8da953808a741236469a74fd29c783fc83ca185805cf7528c414_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-cluster-permission-rhel9@sha256:fe07efb8126ff157dec02140ab4ebf13de33fe60426bf7944f0169688ac4a7af_arm64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-api-rhel9@sha256:419bc1dbee84c14e1c4ba780c6074f758444e9bfe765cb60c7e286aa8b71137d_amd64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-api-rhel9@sha256:89e86a287765aeb4559083337b599e1f3bee2d3a6c3291e338b84317dc191f52_s390x", "9Base-RHACM-2.13:rhacm2/acm-flightctl-api-rhel9@sha256:a7808263a7af1acb19d3124a1b862985f9c731a0b61996a8669062a3ceaa36f8_arm64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-api-rhel9@sha256:ea1930c1f8577d3ceca1dd1f8cd808097cd8f6aee82069d719ab32dce62daab6_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:22c579580a103daac825121993a9cce8a6a98be387c9007e95d5b90ecfe6bf18_arm64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:2423ff4a435fa488bec49c6b9a90c4f2bc24786b78021ce1099050353587f129_s390x", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:403a4969c612fd4e88db4372174ea9ebcffc7f0e93a24c8f8724275f1b14ab32_amd64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:988676c953597b9f5f2cba839fc094dac56c3f04155a707e8e484ab96f28015b_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-flightctl-periodic-rhel9@sha256:2f1c46fbb17b6c8104ddeaa4dceb391e0bf14bc28398838a788aca6ebae0abf2_s390x", "9Base-RHACM-2.13:rhacm2/acm-flightctl-periodic-rhel9@sha256:3c1cc62bf80917940da8c941e18e0c410f186962e57703a07b8d8ebd82967612_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-flightctl-periodic-rhel9@sha256:bd1892a2051762c49a1d2cb0c0dedf9e554147993e2ce1912fcd79c668eccf1d_amd64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-periodic-rhel9@sha256:d73a5c28ac53c7735c5bb1e962a3abdea42ab48b0a6e26a964c0ea9f54c40c32_arm64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ui-rhel9@sha256:dc25fc4eb7013e5434a81b32f98ba31e66bece204c5ac82bb4569df23cbd05d0_arm64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ui-rhel9@sha256:e0704d95516cbdec0b52529055e72b1d49466b361b6c3246cba1e0e7cc24a1c3_amd64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ui-rhel9@sha256:fef86baaeb027e7dc1609f74d9514bb54be7cf7d8d44c5064c40061bccade0d3_s390x", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ui-rhel9@sha256:ff5b03ab4affd67cdd8a46a05f4cf87fdd1e70206231744c57e2929fa3da300d_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-flightctl-worker-rhel9@sha256:1b877aeb31ea59c05454776e2bb726d1861fbea2f75a358ab8b3bc42627f8be3_s390x", "9Base-RHACM-2.13:rhacm2/acm-flightctl-worker-rhel9@sha256:a9a1dfe2b744488e1fe142e0953e4d6d3445ae0abef61c5145fe59eedd9eccd3_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-flightctl-worker-rhel9@sha256:be4c71e57459c66e36b0e67ab2357ebb2ad22f3e630121f55c3b1ad240568a31_arm64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-worker-rhel9@sha256:dee72b8744259168fcf01c9030f2ca7724c7573bdf8eab767bd64ff25ced383e_amd64", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4498ac97ac9eb1b08f2a2b4cb23a323e3e7ecd6406c9f04b49126ade23e86200_s390x", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:820a1ed89816ea8eabd50e3228d6d1df2b4de20523c32814223ef2ded2530049_amd64", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:da1ae4772a87174d75ce6865cd3d2ae953510ad85ab16c5aebfa4af53b289fcd_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:e7a94562428c857e0d8ba2373b8abc1c129d0c7a68c31d2428c157df845524f2_arm64", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:377a27bf409b0100d9de4d17217d9acd342984f788cf1c49891f59aa21dd9ca5_amd64", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6710f0af6aa13c930a5d0880123fbe9d00e96ab7b322dd3573b2b3f5f031665d_arm64", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7342919e2df56841c79b7ce5a679df57e75de5071e0f8a5becbc5d23e6966fc6_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:cb598760fe9cb9d441cd0f379b7c1e17f78f329327326b05bece532ab5920b8f_s390x", "9Base-RHACM-2.13:rhacm2/acm-grafana-rhel9@sha256:049b6fd81134f75cf9dde17e7181308afcec89885e3f2cfbc56a005ba33e0ff9_amd64", "9Base-RHACM-2.13:rhacm2/acm-grafana-rhel9@sha256:67effeeb93c2b4e1ef33befff1a61ba0b0b62d46d3826eb360083c535b98cc70_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-grafana-rhel9@sha256:bd4d0788e3c01b83d18fa08b67d1d28cc96bbc304bc640d501d66b7c2b9480ee_s390x", "9Base-RHACM-2.13:rhacm2/acm-grafana-rhel9@sha256:f308dbbd798c3b59090c19b68cd45566a287e5a20d965e5edf2cbea7e26d6dd4_arm64", "9Base-RHACM-2.13:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:22ecead0a259139ce2f4cb51864ed7667f97184a2c98aadc249ed4620b7ca032_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9a42f4e7ae20444f0f1e2807f3264f0f1214f1331f70a06216cef82df3efcd3b_amd64", "9Base-RHACM-2.13:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:a24513371ce9e48f346cba73ea621bccf8b17455742fc55b3b5538e635062e2a_arm64", "9Base-RHACM-2.13:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dbe8d4ef22752ac1d8775e10799ab298be83123c9b18f417ce7548147df77849_s390x", "9Base-RHACM-2.13:rhacm2/acm-must-gather-rhel9@sha256:324fceb7eb2c761896723d6eebd04c1a3cc38cc5c91ee4a890b68ec6a07a2cfa_s390x", "9Base-RHACM-2.13:rhacm2/acm-must-gather-rhel9@sha256:3a2043fb8e16b139eb78750c99e22d408a1f27393ffc77e028db5458c95c7dd1_amd64", "9Base-RHACM-2.13:rhacm2/acm-must-gather-rhel9@sha256:8fafe1f3919700fa6d3c451e4c4a1353fcdb2ae6ce716214873978b82d9c38d8_arm64", "9Base-RHACM-2.13:rhacm2/acm-must-gather-rhel9@sha256:98cdb0a3147979c4c6e46bddffe527700eaf3314157119e61e825922e00c46b8_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-operator-bundle@sha256:693575f68b88a15bb16044f5c10d9ddd123b8b21efe63fc4836738649afe5dae_amd64", "9Base-RHACM-2.13:rhacm2/acm-operator-bundle@sha256:817fec26973e4b6c7cc0e652dafe1949ac358e6f451c734b69f0a91bc7dcc2ac_s390x", "9Base-RHACM-2.13:rhacm2/acm-operator-bundle@sha256:e3f68fbc113d66191126d2834ebb27813c7520bac412be1b148490c53420feab_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:08e2e5cfaab8e8be79981d7fc50a2aa96662a8365bf086d77536ee3a980c743b_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:575bf28452ac81f821247dea56442aba6162eadd1951c0129ed701c85ab30ac0_amd64", "9Base-RHACM-2.13:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:bd0bb022680aaa72d2b7e3d2ec23e9aaa67a9bb836000433e109c0c5410466b3_arm64", "9Base-RHACM-2.13:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ddd2202b316afc12fdd620f830089efe13c684356953888a840f2fdf8c26d09a_s390x", "9Base-RHACM-2.13:rhacm2/acm-prometheus-rhel9@sha256:3080fcb2ee853b53e3715ebc92e02918625dc8058a09820a587392d944860df5_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-prometheus-rhel9@sha256:dbd6bbaa36ec93e0c5da07248e293b77f5cea6bc434faa4ae27557948718b993_arm64", "9Base-RHACM-2.13:rhacm2/acm-prometheus-rhel9@sha256:ed54a02970230fd53c1f62ec766abf709068491c5dac020d467c329a2c74501d_s390x", "9Base-RHACM-2.13:rhacm2/acm-prometheus-rhel9@sha256:fdc1834f227f1e0080f1738043fc02d600cf068e6382d720bee811be2d37c65d_amd64", "9Base-RHACM-2.13:rhacm2/acm-search-indexer-rhel9@sha256:2e34ef23b863e8d6f536030ded8821d4bbb0167d099677d91d334cecb84aa800_s390x", "9Base-RHACM-2.13:rhacm2/acm-search-indexer-rhel9@sha256:412b6881bd138189f68c37e809702dcc6989477c6286b22ee5c60ab8a8762013_arm64", "9Base-RHACM-2.13:rhacm2/acm-search-indexer-rhel9@sha256:42e633ba7c917860cf5410d0ff10cec47ceaba6047070c708fd57dd1b4a175d4_amd64", "9Base-RHACM-2.13:rhacm2/acm-search-indexer-rhel9@sha256:892bec6bd91ad2833d50cfe79dc9db1c89e0eeb1e1dd14ba5292252bbebe82b2_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-search-v2-api-rhel9@sha256:32c5a6e98ad819e28c8b385dd77d4c5173e3feba2f9ac6fc2964da1365e11699_s390x", "9Base-RHACM-2.13:rhacm2/acm-search-v2-api-rhel9@sha256:51ab015c41c72831093375727daa8242e64cfbfef6976703fca39d7334bc02d0_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-search-v2-api-rhel9@sha256:7409220a39228385bec98578926d9b52c1b7217babb9b736e26ffb9423960a12_arm64", "9Base-RHACM-2.13:rhacm2/acm-search-v2-api-rhel9@sha256:8c9757e09f4efc161fe7ff025d5521ab0e2c34f3e5b32e18c464276f93497838_amd64", "9Base-RHACM-2.13:rhacm2/acm-search-v2-rhel9@sha256:4225802e3b63a7a91671ae72862941c700c889e2cca171dafd6b6577cd7772cc_s390x", "9Base-RHACM-2.13:rhacm2/acm-search-v2-rhel9@sha256:476a2f7ab611a6c692d6da10daf1d1d0dd3741691d34ce4b3c42188180660522_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-search-v2-rhel9@sha256:65eb3d40f2a7f96b3552b2f141bdc953d9c669d4443027b4fad0174419a8bb8b_amd64", "9Base-RHACM-2.13:rhacm2/acm-search-v2-rhel9@sha256:744ac1abe4d6259353a8be39f05f3aa414f7ccdd29825a50a5b9410b0b03cb32_arm64", "9Base-RHACM-2.13:rhacm2/acm-siteconfig-rhel9@sha256:0f61e26a65cc868cfae96ec9c11b52d0f276944720b64acc06a3794456be07ac_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-siteconfig-rhel9@sha256:90961208b06005766e6528d6f134e1bfd9288ac0c6e92d6f4413fb6f53875ba7_amd64", "9Base-RHACM-2.13:rhacm2/acm-siteconfig-rhel9@sha256:d1f1dcd9ee564f26901eab93686e4dad28f53ca7b0d8734f5067756f2c3e9c85_s390x", "9Base-RHACM-2.13:rhacm2/acm-siteconfig-rhel9@sha256:fe516f85e2b0f12aadbde26decc219aba4836cda0357e000a8946c7382d9cee8_arm64", "9Base-RHACM-2.13:rhacm2/acm-volsync-addon-controller-rhel9@sha256:33cce986bc6513685ae3dd0ad6440bbded12a3716857fb0ddfdccd821512cb47_s390x", "9Base-RHACM-2.13:rhacm2/acm-volsync-addon-controller-rhel9@sha256:42f564a1359e7071798eae6d227369ac486caef12125effd0c9ee9e8aee782e4_amd64", "9Base-RHACM-2.13:rhacm2/acm-volsync-addon-controller-rhel9@sha256:5d4f260d39f937bb23e4e7aeb8947a9b8f0a532299de400020fa3eb771df3146_arm64", "9Base-RHACM-2.13:rhacm2/acm-volsync-addon-controller-rhel9@sha256:f3a07dcf1f0693e54b786a864f714cba6cc21e44db8f63a668be7cdb2479cf92_ppc64le", "9Base-RHACM-2.13:rhacm2/cert-policy-controller-rhel9@sha256:4a74436837ec76b8b601fda9f842ff4461fb637bfefb588dc6c71a6b93604ead_s390x", "9Base-RHACM-2.13:rhacm2/cert-policy-controller-rhel9@sha256:577a8437d295103030fcb08af1eb1df8e1880b11cbf2e5325a1e053aeb16e9be_arm64", "9Base-RHACM-2.13:rhacm2/cert-policy-controller-rhel9@sha256:6c894fe19f498a6b046e667476a4f17b3626352adf8382417b3378581fec900d_amd64", "9Base-RHACM-2.13:rhacm2/cert-policy-controller-rhel9@sha256:98c1cb5f5a53bcf0b840618a5a84fc3b2cae6c82a4f7f4e444d4fa1c12ed3ae9_ppc64le", "9Base-RHACM-2.13:rhacm2/cluster-backup-rhel9-operator@sha256:60d00fc94de3efb26483fe2c6700d8dac19a3af4f81e0389d73bd32265231a4e_amd64", "9Base-RHACM-2.13:rhacm2/cluster-backup-rhel9-operator@sha256:ce4790cabd083ea4fe4254cb69e745e0092ae164a93e751e63610e525c7c24b9_ppc64le", "9Base-RHACM-2.13:rhacm2/cluster-backup-rhel9-operator@sha256:dd05624aae870fc45a06c172e701b247d18889972002b399030823b4390ea958_s390x", "9Base-RHACM-2.13:rhacm2/cluster-backup-rhel9-operator@sha256:f72d248ab6dbc745603d8ea191caec370cd692a926e8b89c239c6774f952dbc5_arm64", "9Base-RHACM-2.13:rhacm2/config-policy-controller-rhel9@sha256:2b640eddd7c1bb75ac3ce57200e9bbea982ed7fd1a25f871a46d7aa7ed9d2fa1_arm64", "9Base-RHACM-2.13:rhacm2/config-policy-controller-rhel9@sha256:35b4de450a7b1b7aa6b1547de511b497c652a48171b4f9528e8886e668a9303f_ppc64le", "9Base-RHACM-2.13:rhacm2/config-policy-controller-rhel9@sha256:d82d4ee36370f6f14d34b544debd5b4b0d5c807f40cb3abdb20d655df2db76a6_amd64", "9Base-RHACM-2.13:rhacm2/config-policy-controller-rhel9@sha256:df12ee0a3b5f032f0bcaa534039ae85c48530f37d64fb87f5c27e431925b8fa7_s390x", "9Base-RHACM-2.13:rhacm2/console-rhel9@sha256:009903500c1d925a9c61f9b2f55382f654e5f818b9f3e011f702fb7f59767b6e_arm64", "9Base-RHACM-2.13:rhacm2/console-rhel9@sha256:108ea26e502a2c36ed0c5cb79ed97f6cdfe534ce90d50b4f09fbe8855e5699e3_amd64", "9Base-RHACM-2.13:rhacm2/console-rhel9@sha256:8a83f9e9797427e8577d2d6d079c15a3b6322c904afda16faf614413b6359e97_ppc64le", "9Base-RHACM-2.13:rhacm2/console-rhel9@sha256:e59d48d59ed2252efc3c750768cfc4ecd1d152e02fb8242e072a8cb6d06facb0_s390x", "9Base-RHACM-2.13:rhacm2/endpoint-monitoring-rhel9-operator@sha256:1a27b738156407b1e12534c25d13c09e3c69ec1752869455d43171407ba75b03_arm64", "9Base-RHACM-2.13:rhacm2/endpoint-monitoring-rhel9-operator@sha256:48f736f72525b8c9438dc48a48617bac1556e20e9ce805277caef6d40c7c75d4_s390x", "9Base-RHACM-2.13:rhacm2/endpoint-monitoring-rhel9-operator@sha256:4d2e4bdf3e35cf8a3c43c2700f89ad696a211ee172266fc2e98b109b2b4abcab_amd64", "9Base-RHACM-2.13:rhacm2/endpoint-monitoring-rhel9-operator@sha256:54960b9eb540b781b5807810005c566160388905ee6fdd803eb088421bc7cb44_ppc64le", "9Base-RHACM-2.13:rhacm2/governance-policy-propagator-rhel9@sha256:30a8687b3aa9b4f19e7ce63e6e723ef85f52731dc4c8bf2203074a0c2fc8ff43_amd64", "9Base-RHACM-2.13:rhacm2/governance-policy-propagator-rhel9@sha256:3438732d5068a5f2cd2d9ebde77de2ccfcbbf6b2de3fe4b04224bc2801a5c2ad_ppc64le", "9Base-RHACM-2.13:rhacm2/governance-policy-propagator-rhel9@sha256:3aad57043a590fd6cf08c5ab51e37642a76db8fa4851b3ddd41c48ce7973c725_s390x", "9Base-RHACM-2.13:rhacm2/governance-policy-propagator-rhel9@sha256:ed433e3d93f0b23032134fb72a93f8cefcebd887aa84bcd569c6828c9565c5cf_arm64", "9Base-RHACM-2.13:rhacm2/grafana-dashboard-loader-rhel9@sha256:0778132113a395f36b62605e1e965bac84adc9e714542dbc154ba1c874a9bae1_amd64", "9Base-RHACM-2.13:rhacm2/grafana-dashboard-loader-rhel9@sha256:5763160676c09be80ab143cb68cf7e3b1fc5846ae0a4d6b22bbc2315c8bccef0_arm64", "9Base-RHACM-2.13:rhacm2/grafana-dashboard-loader-rhel9@sha256:8c6f54dcd1d1947b82c05d8c252e0e38f5808548696d3d5ca28f8d8795b514c4_ppc64le", "9Base-RHACM-2.13:rhacm2/grafana-dashboard-loader-rhel9@sha256:bba1c021e620a4e2178de381869059a42641c389b5038ea4451bf0e1bd7e3694_s390x", "9Base-RHACM-2.13:rhacm2/insights-client-rhel9@sha256:087a570c406deaa3aa0e9b952674784e517038fcebf49d9fc1e596efe20b5861_amd64", "9Base-RHACM-2.13:rhacm2/insights-client-rhel9@sha256:a423e44afdbe0fb6150838fe92475f0bae0a90db34dea3e210682ad7bfa5ab35_s390x", "9Base-RHACM-2.13:rhacm2/insights-client-rhel9@sha256:a507ccc12a06dcc8e987f684d98f7b57063a7f5fa8e7c3d553b81b9cb607fb25_ppc64le", "9Base-RHACM-2.13:rhacm2/insights-client-rhel9@sha256:f495f321a52040e16d31e20f8df098aaa75c01d207f56dbfd835f67673154932_arm64", "9Base-RHACM-2.13:rhacm2/insights-metrics-rhel9@sha256:2f9fa384e2cd5e9533ffb7fa0cf6b68e98172f38bd5f752711ace72bd39d269f_ppc64le", "9Base-RHACM-2.13:rhacm2/insights-metrics-rhel9@sha256:5fcf59853d43e02e981f3c2c536b1fcf4282b087884be82f2dd659bdfe7d9749_arm64", "9Base-RHACM-2.13:rhacm2/insights-metrics-rhel9@sha256:720ba314bc67649280a11850ee2e3b6498feb23d1a9fab7a587ac27b731b17ad_amd64", "9Base-RHACM-2.13:rhacm2/insights-metrics-rhel9@sha256:9f1dbd699494de2f1bc25b6402a93b7b4e23856b3c03a23faf2fc2aa849f2785_s390x", "9Base-RHACM-2.13:rhacm2/klusterlet-addon-controller-rhel9@sha256:55ec36f5b041009f0af3b12ab5a105794c63a6b7612f9b74251074a5a3c60ab0_amd64", "9Base-RHACM-2.13:rhacm2/klusterlet-addon-controller-rhel9@sha256:b4829547800e8f4b8010df4b932fa42b6849188093afd8d2e0055179a999fcac_ppc64le", "9Base-RHACM-2.13:rhacm2/klusterlet-addon-controller-rhel9@sha256:c31530fe47a0a37925caeb0a871a5e854411b21a45323dcb6a1e508cf1fc0625_s390x", "9Base-RHACM-2.13:rhacm2/klusterlet-addon-controller-rhel9@sha256:c9b368d4f0cbf2a59a7c40291c7bdc994494fbd6c4daec413a4930db60eac188_arm64", "9Base-RHACM-2.13:rhacm2/kube-rbac-proxy-rhel9@sha256:91e0326a41631bb7ecf62b8da401f77171a8bd4d23c4eecc8dc5d2217844dcf2_s390x", "9Base-RHACM-2.13:rhacm2/kube-rbac-proxy-rhel9@sha256:c7d2e2e3372d7770c94fab2670e84181c671082812676d4b6dd8d79ba214dddb_arm64", "9Base-RHACM-2.13:rhacm2/kube-rbac-proxy-rhel9@sha256:ddd037e875b20119188be4407171ba22f0906bc9368df194d50fa1de21e7f113_amd64", "9Base-RHACM-2.13:rhacm2/kube-rbac-proxy-rhel9@sha256:f5e655ec3174a173499fd9dfd8a7a8f06f2b63ef66539c7caa9ddf10cd4ee2b0_ppc64le", "9Base-RHACM-2.13:rhacm2/kube-state-metrics-rhel9@sha256:3c9ac5627159c031fd3d05d803da90af55dd06ae7f65c4cd33a1ad7fa6c31276_ppc64le", "9Base-RHACM-2.13:rhacm2/kube-state-metrics-rhel9@sha256:666fdd6b734f3abe1aa72b5cba8904859047c10c77c698973c7879d74adb1978_s390x", "9Base-RHACM-2.13:rhacm2/kube-state-metrics-rhel9@sha256:70201aabe8bf015c38a5ea6cb5933abf1ee2214ff168cfbb62180378a96a39e6_amd64", "9Base-RHACM-2.13:rhacm2/kube-state-metrics-rhel9@sha256:97316348c81cc2a7ec95d1829be8f07861deddf1a0b8b311218350925ed273e1_arm64", "9Base-RHACM-2.13:rhacm2/memcached-exporter-rhel9@sha256:718f34b1ee6bdf5fa54b8128174b95b8706c54d9123f69c5595b929cc2d1eff9_ppc64le", "9Base-RHACM-2.13:rhacm2/memcached-exporter-rhel9@sha256:c4c55dd77e6d5971586b70187d6c44bef4ce3f27148bca575c9f3fedfd4aa77f_s390x", "9Base-RHACM-2.13:rhacm2/memcached-exporter-rhel9@sha256:d6b51616d5a3964e28710c1a4aa3953dff1a2391f9fa8e00860d72a279cf01cd_amd64", "9Base-RHACM-2.13:rhacm2/memcached-exporter-rhel9@sha256:dbfb179bc6eea0817c27c1076726bad19286d6dd41baf560ac5ae78bdbc791cc_arm64", "9Base-RHACM-2.13:rhacm2/memcached-rhel9@sha256:15f94a2a4bd0511757025d07f2973ee2f4122a4ce4a27b50fa3a774dd3ad42e0_ppc64le", "9Base-RHACM-2.13:rhacm2/memcached-rhel9@sha256:29f0633f8bfac854cc9c84fd2706bbdd7e91dcef13795d97e5b4faae97f9b91e_arm64", "9Base-RHACM-2.13:rhacm2/memcached-rhel9@sha256:31b623cd1fc8d349478b5c323f2a45a099d1caba755cb349bb1ac572a2547139_amd64", "9Base-RHACM-2.13:rhacm2/memcached-rhel9@sha256:5ae742187910ccad292cec27be2953458a6495eadfb9bff59f60d461239c773f_s390x", "9Base-RHACM-2.13:rhacm2/metrics-collector-rhel9@sha256:18c507873dfeba9d95e6966c18c0ce97ed774675e38a9c11939d4dd58260eb9e_arm64", "9Base-RHACM-2.13:rhacm2/metrics-collector-rhel9@sha256:8aa2d393c8cbd00c7b34a64d5651b69d5724e1393597994893cf834e17c4e086_s390x", "9Base-RHACM-2.13:rhacm2/metrics-collector-rhel9@sha256:9632b76e4cdb960cf89af1701da6bfb24614af45cba12428f8149477f0519846_amd64", "9Base-RHACM-2.13:rhacm2/metrics-collector-rhel9@sha256:a609fbc42ac2c2b078f19ddc755632770858a3ae627c7a6f69f709b739c59eca_ppc64le", "9Base-RHACM-2.13:rhacm2/multicloud-integrations-rhel9@sha256:1b3c6957febdeec874831d1ab6688356238a4f464937c3a264840daddff660bb_ppc64le", "9Base-RHACM-2.13:rhacm2/multicloud-integrations-rhel9@sha256:5751db72e0b8ba1771956de7cd36e6f46662a98871f8ff016e6e58cab02e3ab0_arm64", "9Base-RHACM-2.13:rhacm2/multicloud-integrations-rhel9@sha256:be7e63a648a2d7f1527673366c8bcf8088a3e458965447c4b0cc9d7c1869874b_s390x", "9Base-RHACM-2.13:rhacm2/multicloud-integrations-rhel9@sha256:deb5d296382a26bfb64557e154c309067949fd1d0a06e640a3cdcc3170aa081a_amd64", "9Base-RHACM-2.13:rhacm2/multicluster-observability-rhel9-operator@sha256:24d2280e098749992b535b164fc1c184292d1616f5df2deb2ecbf8d33196830b_amd64", "9Base-RHACM-2.13:rhacm2/multicluster-observability-rhel9-operator@sha256:7df31b1938065d3f0dabc2a7a24750e7ce898b89b5978e74cc9556822ac45947_s390x", "9Base-RHACM-2.13:rhacm2/multicluster-observability-rhel9-operator@sha256:8785bc087b369f928ba8ba39ade385f936e68d3ef76e0070c45a7c5dcf5aa1d2_arm64", "9Base-RHACM-2.13:rhacm2/multicluster-observability-rhel9-operator@sha256:c82651204f16bb06c1ca173ccc3685185e58fadb1e4060d22134cff9f147cbb2_ppc64le", "9Base-RHACM-2.13:rhacm2/multicluster-operators-application-rhel9@sha256:0ba1372383181f1e29ab80bf5dafa04cc49a4eb144fffc6df52eb64bcd1ce6b1_ppc64le", "9Base-RHACM-2.13:rhacm2/multicluster-operators-application-rhel9@sha256:1745b172821084a9a2292d71b5fd4997161eee6dc8ed991a72581f7843b1dd8b_amd64", "9Base-RHACM-2.13:rhacm2/multicluster-operators-application-rhel9@sha256:1a0ac185705da8ae9e5dab2f03084b4e3564fbe04e4296faf679cecc7eeef7dc_s390x", "9Base-RHACM-2.13:rhacm2/multicluster-operators-application-rhel9@sha256:fa28f26e29ec8b64fb741a6f8e680237c27cc819652f0b6c3454916d4c2a3123_arm64", "9Base-RHACM-2.13:rhacm2/multicluster-operators-channel-rhel9@sha256:4bc6f763c2190f4a31a0b9b53d0b69d02f778a46c9a17d8edb068bdd2d56ed8d_arm64", "9Base-RHACM-2.13:rhacm2/multicluster-operators-channel-rhel9@sha256:6983cace921bbfbef0a8514a283cf375741ae6b390e2a2ed50180d4af8d47600_ppc64le", "9Base-RHACM-2.13:rhacm2/multicluster-operators-channel-rhel9@sha256:a5ef8bd35816da8bb2ae2fd01cf40cbcc930d0a43e0ab611d1a97542c322eaf2_s390x", "9Base-RHACM-2.13:rhacm2/multicluster-operators-channel-rhel9@sha256:c3dca1306ade3b14693c85f4f2100c2c757a6f68456cb521a0583b15eed20ea2_amd64", "9Base-RHACM-2.13:rhacm2/multicluster-operators-subscription-rhel9@sha256:312a68deb5f21e95e900dc2282aac287b4665b54ef994a9cd9a62c794a447217_amd64", "9Base-RHACM-2.13:rhacm2/multicluster-operators-subscription-rhel9@sha256:44ffa18291e8f8ebeceb5630d567843ca1ca320583ad8eb599969edc1e113152_ppc64le", "9Base-RHACM-2.13:rhacm2/multicluster-operators-subscription-rhel9@sha256:7a5e7d9628e290732ad3424327eaa13d6b4f3b84dd50281d513c9d52a2cdfb1a_s390x", "9Base-RHACM-2.13:rhacm2/multicluster-operators-subscription-rhel9@sha256:857b27997154a92b0d61444028b918733620383e8acf16bacfb24dd2f2171763_arm64", "9Base-RHACM-2.13:rhacm2/multiclusterhub-rhel9@sha256:55858652bdb7998c36729f6c5e699d056a38b5dc29c4c7101abd36cf60481512_s390x", "9Base-RHACM-2.13:rhacm2/multiclusterhub-rhel9@sha256:868c71623fc3e6560992fb06816db059c016d05392025a4ccd30a195b5de6586_arm64", "9Base-RHACM-2.13:rhacm2/multiclusterhub-rhel9@sha256:89243b2db4b785a41dadd9065ba6c519a1f8b100005d0a75e1ed3bafa4353ce4_ppc64le", "9Base-RHACM-2.13:rhacm2/multiclusterhub-rhel9@sha256:ccc8cd9741ad929774d3732efd414a6c0dc8d1a068c503e19d9d24b1d900d20a_amd64", "9Base-RHACM-2.13:rhacm2/node-exporter-rhel9@sha256:08eaa1ec0271587cdc437db82a1f6611f4a1d46d803108ea17065fac5ba112ef_arm64", "9Base-RHACM-2.13:rhacm2/node-exporter-rhel9@sha256:539396feb9b1e99cd222d6886ef9b6291bc154f71287d260336cb0000558bf5e_s390x", "9Base-RHACM-2.13:rhacm2/node-exporter-rhel9@sha256:a2f5357b484ee714bebc43c54eef85045df5be13727409ebfd6e29f898cdc250_ppc64le", "9Base-RHACM-2.13:rhacm2/node-exporter-rhel9@sha256:ccb7de2248fa9ff381a64005e1ee99f052d5c4a2d92509b4a02d7f338492e0b0_amd64", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9-operator@sha256:0c33b6c9d1181f1f59a1efcf2e8bbdb6c183d83f57b6e01d0458f8a0a526f043_amd64", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9-operator@sha256:0d3380cf814316a464d9996f64d11a9aa0381862d8cf6a3aefe8c8b79169914c_arm64", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9-operator@sha256:4e0026013283fd8e85ad6061bdd540e0227de20e1e7d8681d8e1559a1a857eb3_s390x", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9-operator@sha256:5ba5681d4b81308b3ca2beaf88427f39d54a1f383462272c8498f6fb13adf65c_ppc64le", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9@sha256:20b1b278a79a2ccdc38466fabc905ccbe06b00ba6f3e6f20904f65c6c4ee694d_s390x", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9@sha256:563763107eae935e31e350d00f241433ddb989e582a0892bb4711cddc0f6368a_arm64", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9@sha256:7bf60b9400eb8918f2dd754a7a7124a633a5c8c3c6101bee3dfa74f73d1e768c_amd64", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9@sha256:aa676dfff983df4b7592358cd37e1aa7df0404c6772468c57ba1103706644669_ppc64le", "9Base-RHACM-2.13:rhacm2/prometheus-alertmanager-rhel9@sha256:0c1bc55652ae7dfd541e7f2b757c50b04d4360f6f6a19a458a10e818f66278e8_amd64", "9Base-RHACM-2.13:rhacm2/prometheus-alertmanager-rhel9@sha256:2f5b156f754dc13805c9cbdc6c97b899c022cc272499f4143f272e85110270df_ppc64le", "9Base-RHACM-2.13:rhacm2/prometheus-alertmanager-rhel9@sha256:ace754a4dca5abdade0613b528ea2f25cbfae7aebe9e5cc79111722230fd1615_arm64", "9Base-RHACM-2.13:rhacm2/prometheus-alertmanager-rhel9@sha256:db2fba7e9af8391d4efd8376ee8e49120c1d220be6866ed12f516d5827917a55_s390x", "9Base-RHACM-2.13:rhacm2/prometheus-rhel9@sha256:0bdcb7796d4ad0471abae04d1434dccd33504511c633b32cfd4fe067bdfcf3ce_ppc64le", "9Base-RHACM-2.13:rhacm2/prometheus-rhel9@sha256:2a9b7c1772931219f297bb64319a0df3e3b5e14eadefe3ec7780c750172c1565_amd64", "9Base-RHACM-2.13:rhacm2/prometheus-rhel9@sha256:e581ddcd0a40b53b8f0ca8f19eefc3f2c828b602f9cbe34f2539f77eb46f641c_arm64", "9Base-RHACM-2.13:rhacm2/prometheus-rhel9@sha256:e6796abce6859cca6d3412bce4a151aeb98a752e165c701b4ce8e4f29a991b77_s390x", "9Base-RHACM-2.13:rhacm2/rbac-query-proxy-rhel9@sha256:127becaaf4e3e8fc9f711878f7ada3485f3546ea59d7e22982f9b30dfe909e58_ppc64le", "9Base-RHACM-2.13:rhacm2/rbac-query-proxy-rhel9@sha256:264a622bf7c9a95f669a43542a8a92e51c22b70cf722028914f7efce09bf5822_s390x", "9Base-RHACM-2.13:rhacm2/rbac-query-proxy-rhel9@sha256:9bf01dc59cf98ad8333e472ad69411b366baa4110abaee8fa9f264322dba5423_amd64", "9Base-RHACM-2.13:rhacm2/rbac-query-proxy-rhel9@sha256:cbc19b0655247ed956a376b265c6d0b8607dddbb4f8c6ab37c6bb1c7f125db4b_arm64", "9Base-RHACM-2.13:rhacm2/search-collector-rhel9@sha256:8fc74d77a2716bfe3a07c3177f4bb74255f7886245d9fb77513ba7d16ad214fe_arm64", "9Base-RHACM-2.13:rhacm2/search-collector-rhel9@sha256:905656ce60dcaf4baac1301b2ee5e73bd3c86b6751cf48345da7e1ab0ac97970_ppc64le", "9Base-RHACM-2.13:rhacm2/search-collector-rhel9@sha256:a77192dbda981b8442f00f4aa0bee852428a87e8a24df7bb28c2aaac52a28070_amd64", "9Base-RHACM-2.13:rhacm2/search-collector-rhel9@sha256:f8ab796aa7c25e8852700ad0984ffaef8800758759d93a1d835af2da0762e045_s390x", "9Base-RHACM-2.13:rhacm2/submariner-addon-rhel9@sha256:ac3019a6a9137a476f6f53b0135eba135e9ec943f0a9db74cbce2bcf1d87abaf_amd64", "9Base-RHACM-2.13:rhacm2/submariner-addon-rhel9@sha256:d8f3a81c9e391614d9a3132f26d4274e469b0dfb31cd053f4771f1f7ad0c6234_s390x", "9Base-RHACM-2.13:rhacm2/submariner-addon-rhel9@sha256:dbfdf41f500c20dae18392aeeedb6c343153da51f8cc291f1c92082870ef0342_ppc64le", "9Base-RHACM-2.13:rhacm2/submariner-addon-rhel9@sha256:f4b3e7f4f0d8b7fb9ab8c985790bce55e5df1bec13d694c3d74fe4eeef24e438_arm64", "9Base-RHACM-2.13:rhacm2/thanos-receive-controller-rhel9@sha256:1233e873bd07698f8ec8117e63d452da35407db22cdce3d55d84365ed2123a3e_s390x", "9Base-RHACM-2.13:rhacm2/thanos-receive-controller-rhel9@sha256:32e8376518b4a3de7c011d7896210327d69d10b50bc7bc74f411747d42d35d68_amd64", "9Base-RHACM-2.13:rhacm2/thanos-receive-controller-rhel9@sha256:9bdf6a26f9179e25741e9db29bbe9167ea290b23124efd3b50394d01f3415d38_arm64", "9Base-RHACM-2.13:rhacm2/thanos-receive-controller-rhel9@sha256:e8c798379920a7b0e0c113a05c4536e4b030f9b224bdbf160267647bcf63cb06_ppc64le", "9Base-RHACM-2.13:rhacm2/thanos-rhel9@sha256:0f778c0b58440af2b5391d4d31ee85620eee395662a7e813eac23f8b97798df3_s390x", "9Base-RHACM-2.13:rhacm2/thanos-rhel9@sha256:28d268cd733a49c8cb301a6e2de1468ed8df93300faaa899d6d8c806677ae2a3_arm64", "9Base-RHACM-2.13:rhacm2/thanos-rhel9@sha256:645ab50d4997007c45cadbf6cd69e13d9b629c70104ccefab2f5cfbea6817b97_amd64", "9Base-RHACM-2.13:rhacm2/thanos-rhel9@sha256:956cff4c851072e306d81fa8071f4869897673ae9cf3ed055347828d21c5437a_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-09T16:37:37+00:00", "details": "Before applying this update, make sure all previously released erratas are\nrelevant and have been applied to your system.", "product_ids": [ "9Base-RHACM-2.13:rhacm2/acm-cli-rhel9@sha256:6ebebbd2366e1f3f36b731bb9ec3fc01efdf99ca8084a1e78194a3f42bf615d5_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-cli-rhel9@sha256:81fd3baada84f7746779bc3a66068b4aec9f1cb9fe29adc656e65b116c5bc099_arm64", "9Base-RHACM-2.13:rhacm2/acm-cli-rhel9@sha256:a2e706586a41dee7bf197285ddb55e53518d422f26e30513230aa1afdd45fdc9_amd64", "9Base-RHACM-2.13:rhacm2/acm-cli-rhel9@sha256:d66e52fe1dd282495c4b27835e9c436c4b496baa466e79eb1d265d69276cb0c9_s390x", "9Base-RHACM-2.13:rhacm2/acm-cluster-permission-rhel9@sha256:38b6ebad041fbbb5de69266f7b7244da52d0f792a9a7c4d9d5060a5f2cc7a067_s390x", "9Base-RHACM-2.13:rhacm2/acm-cluster-permission-rhel9@sha256:e9d407d057345cc791fe236503e3ac8ed972207547516a56afd94aed1e5b1df8_amd64", "9Base-RHACM-2.13:rhacm2/acm-cluster-permission-rhel9@sha256:fb6812fb983a8da953808a741236469a74fd29c783fc83ca185805cf7528c414_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-cluster-permission-rhel9@sha256:fe07efb8126ff157dec02140ab4ebf13de33fe60426bf7944f0169688ac4a7af_arm64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-api-rhel9@sha256:419bc1dbee84c14e1c4ba780c6074f758444e9bfe765cb60c7e286aa8b71137d_amd64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-api-rhel9@sha256:89e86a287765aeb4559083337b599e1f3bee2d3a6c3291e338b84317dc191f52_s390x", "9Base-RHACM-2.13:rhacm2/acm-flightctl-api-rhel9@sha256:a7808263a7af1acb19d3124a1b862985f9c731a0b61996a8669062a3ceaa36f8_arm64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-api-rhel9@sha256:ea1930c1f8577d3ceca1dd1f8cd808097cd8f6aee82069d719ab32dce62daab6_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:22c579580a103daac825121993a9cce8a6a98be387c9007e95d5b90ecfe6bf18_arm64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:2423ff4a435fa488bec49c6b9a90c4f2bc24786b78021ce1099050353587f129_s390x", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:403a4969c612fd4e88db4372174ea9ebcffc7f0e93a24c8f8724275f1b14ab32_amd64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:988676c953597b9f5f2cba839fc094dac56c3f04155a707e8e484ab96f28015b_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-flightctl-periodic-rhel9@sha256:2f1c46fbb17b6c8104ddeaa4dceb391e0bf14bc28398838a788aca6ebae0abf2_s390x", "9Base-RHACM-2.13:rhacm2/acm-flightctl-periodic-rhel9@sha256:3c1cc62bf80917940da8c941e18e0c410f186962e57703a07b8d8ebd82967612_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-flightctl-periodic-rhel9@sha256:bd1892a2051762c49a1d2cb0c0dedf9e554147993e2ce1912fcd79c668eccf1d_amd64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-periodic-rhel9@sha256:d73a5c28ac53c7735c5bb1e962a3abdea42ab48b0a6e26a964c0ea9f54c40c32_arm64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ui-rhel9@sha256:dc25fc4eb7013e5434a81b32f98ba31e66bece204c5ac82bb4569df23cbd05d0_arm64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ui-rhel9@sha256:e0704d95516cbdec0b52529055e72b1d49466b361b6c3246cba1e0e7cc24a1c3_amd64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ui-rhel9@sha256:fef86baaeb027e7dc1609f74d9514bb54be7cf7d8d44c5064c40061bccade0d3_s390x", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ui-rhel9@sha256:ff5b03ab4affd67cdd8a46a05f4cf87fdd1e70206231744c57e2929fa3da300d_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-flightctl-worker-rhel9@sha256:1b877aeb31ea59c05454776e2bb726d1861fbea2f75a358ab8b3bc42627f8be3_s390x", "9Base-RHACM-2.13:rhacm2/acm-flightctl-worker-rhel9@sha256:a9a1dfe2b744488e1fe142e0953e4d6d3445ae0abef61c5145fe59eedd9eccd3_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-flightctl-worker-rhel9@sha256:be4c71e57459c66e36b0e67ab2357ebb2ad22f3e630121f55c3b1ad240568a31_arm64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-worker-rhel9@sha256:dee72b8744259168fcf01c9030f2ca7724c7573bdf8eab767bd64ff25ced383e_amd64", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4498ac97ac9eb1b08f2a2b4cb23a323e3e7ecd6406c9f04b49126ade23e86200_s390x", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:820a1ed89816ea8eabd50e3228d6d1df2b4de20523c32814223ef2ded2530049_amd64", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:da1ae4772a87174d75ce6865cd3d2ae953510ad85ab16c5aebfa4af53b289fcd_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:e7a94562428c857e0d8ba2373b8abc1c129d0c7a68c31d2428c157df845524f2_arm64", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:377a27bf409b0100d9de4d17217d9acd342984f788cf1c49891f59aa21dd9ca5_amd64", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6710f0af6aa13c930a5d0880123fbe9d00e96ab7b322dd3573b2b3f5f031665d_arm64", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7342919e2df56841c79b7ce5a679df57e75de5071e0f8a5becbc5d23e6966fc6_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:cb598760fe9cb9d441cd0f379b7c1e17f78f329327326b05bece532ab5920b8f_s390x", "9Base-RHACM-2.13:rhacm2/acm-grafana-rhel9@sha256:049b6fd81134f75cf9dde17e7181308afcec89885e3f2cfbc56a005ba33e0ff9_amd64", "9Base-RHACM-2.13:rhacm2/acm-grafana-rhel9@sha256:67effeeb93c2b4e1ef33befff1a61ba0b0b62d46d3826eb360083c535b98cc70_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-grafana-rhel9@sha256:bd4d0788e3c01b83d18fa08b67d1d28cc96bbc304bc640d501d66b7c2b9480ee_s390x", "9Base-RHACM-2.13:rhacm2/acm-grafana-rhel9@sha256:f308dbbd798c3b59090c19b68cd45566a287e5a20d965e5edf2cbea7e26d6dd4_arm64", "9Base-RHACM-2.13:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:22ecead0a259139ce2f4cb51864ed7667f97184a2c98aadc249ed4620b7ca032_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9a42f4e7ae20444f0f1e2807f3264f0f1214f1331f70a06216cef82df3efcd3b_amd64", "9Base-RHACM-2.13:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:a24513371ce9e48f346cba73ea621bccf8b17455742fc55b3b5538e635062e2a_arm64", "9Base-RHACM-2.13:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dbe8d4ef22752ac1d8775e10799ab298be83123c9b18f417ce7548147df77849_s390x", "9Base-RHACM-2.13:rhacm2/acm-must-gather-rhel9@sha256:324fceb7eb2c761896723d6eebd04c1a3cc38cc5c91ee4a890b68ec6a07a2cfa_s390x", "9Base-RHACM-2.13:rhacm2/acm-must-gather-rhel9@sha256:3a2043fb8e16b139eb78750c99e22d408a1f27393ffc77e028db5458c95c7dd1_amd64", "9Base-RHACM-2.13:rhacm2/acm-must-gather-rhel9@sha256:8fafe1f3919700fa6d3c451e4c4a1353fcdb2ae6ce716214873978b82d9c38d8_arm64", "9Base-RHACM-2.13:rhacm2/acm-must-gather-rhel9@sha256:98cdb0a3147979c4c6e46bddffe527700eaf3314157119e61e825922e00c46b8_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-operator-bundle@sha256:693575f68b88a15bb16044f5c10d9ddd123b8b21efe63fc4836738649afe5dae_amd64", "9Base-RHACM-2.13:rhacm2/acm-operator-bundle@sha256:817fec26973e4b6c7cc0e652dafe1949ac358e6f451c734b69f0a91bc7dcc2ac_s390x", "9Base-RHACM-2.13:rhacm2/acm-operator-bundle@sha256:e3f68fbc113d66191126d2834ebb27813c7520bac412be1b148490c53420feab_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:08e2e5cfaab8e8be79981d7fc50a2aa96662a8365bf086d77536ee3a980c743b_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:575bf28452ac81f821247dea56442aba6162eadd1951c0129ed701c85ab30ac0_amd64", "9Base-RHACM-2.13:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:bd0bb022680aaa72d2b7e3d2ec23e9aaa67a9bb836000433e109c0c5410466b3_arm64", "9Base-RHACM-2.13:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ddd2202b316afc12fdd620f830089efe13c684356953888a840f2fdf8c26d09a_s390x", "9Base-RHACM-2.13:rhacm2/acm-prometheus-rhel9@sha256:3080fcb2ee853b53e3715ebc92e02918625dc8058a09820a587392d944860df5_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-prometheus-rhel9@sha256:dbd6bbaa36ec93e0c5da07248e293b77f5cea6bc434faa4ae27557948718b993_arm64", "9Base-RHACM-2.13:rhacm2/acm-prometheus-rhel9@sha256:ed54a02970230fd53c1f62ec766abf709068491c5dac020d467c329a2c74501d_s390x", "9Base-RHACM-2.13:rhacm2/acm-prometheus-rhel9@sha256:fdc1834f227f1e0080f1738043fc02d600cf068e6382d720bee811be2d37c65d_amd64", "9Base-RHACM-2.13:rhacm2/acm-search-indexer-rhel9@sha256:2e34ef23b863e8d6f536030ded8821d4bbb0167d099677d91d334cecb84aa800_s390x", "9Base-RHACM-2.13:rhacm2/acm-search-indexer-rhel9@sha256:412b6881bd138189f68c37e809702dcc6989477c6286b22ee5c60ab8a8762013_arm64", "9Base-RHACM-2.13:rhacm2/acm-search-indexer-rhel9@sha256:42e633ba7c917860cf5410d0ff10cec47ceaba6047070c708fd57dd1b4a175d4_amd64", "9Base-RHACM-2.13:rhacm2/acm-search-indexer-rhel9@sha256:892bec6bd91ad2833d50cfe79dc9db1c89e0eeb1e1dd14ba5292252bbebe82b2_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-search-v2-api-rhel9@sha256:32c5a6e98ad819e28c8b385dd77d4c5173e3feba2f9ac6fc2964da1365e11699_s390x", "9Base-RHACM-2.13:rhacm2/acm-search-v2-api-rhel9@sha256:51ab015c41c72831093375727daa8242e64cfbfef6976703fca39d7334bc02d0_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-search-v2-api-rhel9@sha256:7409220a39228385bec98578926d9b52c1b7217babb9b736e26ffb9423960a12_arm64", "9Base-RHACM-2.13:rhacm2/acm-search-v2-api-rhel9@sha256:8c9757e09f4efc161fe7ff025d5521ab0e2c34f3e5b32e18c464276f93497838_amd64", "9Base-RHACM-2.13:rhacm2/acm-search-v2-rhel9@sha256:4225802e3b63a7a91671ae72862941c700c889e2cca171dafd6b6577cd7772cc_s390x", "9Base-RHACM-2.13:rhacm2/acm-search-v2-rhel9@sha256:476a2f7ab611a6c692d6da10daf1d1d0dd3741691d34ce4b3c42188180660522_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-search-v2-rhel9@sha256:65eb3d40f2a7f96b3552b2f141bdc953d9c669d4443027b4fad0174419a8bb8b_amd64", "9Base-RHACM-2.13:rhacm2/acm-search-v2-rhel9@sha256:744ac1abe4d6259353a8be39f05f3aa414f7ccdd29825a50a5b9410b0b03cb32_arm64", "9Base-RHACM-2.13:rhacm2/acm-siteconfig-rhel9@sha256:0f61e26a65cc868cfae96ec9c11b52d0f276944720b64acc06a3794456be07ac_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-siteconfig-rhel9@sha256:90961208b06005766e6528d6f134e1bfd9288ac0c6e92d6f4413fb6f53875ba7_amd64", "9Base-RHACM-2.13:rhacm2/acm-siteconfig-rhel9@sha256:d1f1dcd9ee564f26901eab93686e4dad28f53ca7b0d8734f5067756f2c3e9c85_s390x", "9Base-RHACM-2.13:rhacm2/acm-siteconfig-rhel9@sha256:fe516f85e2b0f12aadbde26decc219aba4836cda0357e000a8946c7382d9cee8_arm64", "9Base-RHACM-2.13:rhacm2/acm-volsync-addon-controller-rhel9@sha256:33cce986bc6513685ae3dd0ad6440bbded12a3716857fb0ddfdccd821512cb47_s390x", "9Base-RHACM-2.13:rhacm2/acm-volsync-addon-controller-rhel9@sha256:42f564a1359e7071798eae6d227369ac486caef12125effd0c9ee9e8aee782e4_amd64", "9Base-RHACM-2.13:rhacm2/acm-volsync-addon-controller-rhel9@sha256:5d4f260d39f937bb23e4e7aeb8947a9b8f0a532299de400020fa3eb771df3146_arm64", "9Base-RHACM-2.13:rhacm2/acm-volsync-addon-controller-rhel9@sha256:f3a07dcf1f0693e54b786a864f714cba6cc21e44db8f63a668be7cdb2479cf92_ppc64le", "9Base-RHACM-2.13:rhacm2/cert-policy-controller-rhel9@sha256:4a74436837ec76b8b601fda9f842ff4461fb637bfefb588dc6c71a6b93604ead_s390x", "9Base-RHACM-2.13:rhacm2/cert-policy-controller-rhel9@sha256:577a8437d295103030fcb08af1eb1df8e1880b11cbf2e5325a1e053aeb16e9be_arm64", "9Base-RHACM-2.13:rhacm2/cert-policy-controller-rhel9@sha256:6c894fe19f498a6b046e667476a4f17b3626352adf8382417b3378581fec900d_amd64", "9Base-RHACM-2.13:rhacm2/cert-policy-controller-rhel9@sha256:98c1cb5f5a53bcf0b840618a5a84fc3b2cae6c82a4f7f4e444d4fa1c12ed3ae9_ppc64le", "9Base-RHACM-2.13:rhacm2/cluster-backup-rhel9-operator@sha256:60d00fc94de3efb26483fe2c6700d8dac19a3af4f81e0389d73bd32265231a4e_amd64", "9Base-RHACM-2.13:rhacm2/cluster-backup-rhel9-operator@sha256:ce4790cabd083ea4fe4254cb69e745e0092ae164a93e751e63610e525c7c24b9_ppc64le", "9Base-RHACM-2.13:rhacm2/cluster-backup-rhel9-operator@sha256:dd05624aae870fc45a06c172e701b247d18889972002b399030823b4390ea958_s390x", "9Base-RHACM-2.13:rhacm2/cluster-backup-rhel9-operator@sha256:f72d248ab6dbc745603d8ea191caec370cd692a926e8b89c239c6774f952dbc5_arm64", "9Base-RHACM-2.13:rhacm2/config-policy-controller-rhel9@sha256:2b640eddd7c1bb75ac3ce57200e9bbea982ed7fd1a25f871a46d7aa7ed9d2fa1_arm64", "9Base-RHACM-2.13:rhacm2/config-policy-controller-rhel9@sha256:35b4de450a7b1b7aa6b1547de511b497c652a48171b4f9528e8886e668a9303f_ppc64le", "9Base-RHACM-2.13:rhacm2/config-policy-controller-rhel9@sha256:d82d4ee36370f6f14d34b544debd5b4b0d5c807f40cb3abdb20d655df2db76a6_amd64", "9Base-RHACM-2.13:rhacm2/config-policy-controller-rhel9@sha256:df12ee0a3b5f032f0bcaa534039ae85c48530f37d64fb87f5c27e431925b8fa7_s390x", "9Base-RHACM-2.13:rhacm2/console-rhel9@sha256:009903500c1d925a9c61f9b2f55382f654e5f818b9f3e011f702fb7f59767b6e_arm64", "9Base-RHACM-2.13:rhacm2/console-rhel9@sha256:108ea26e502a2c36ed0c5cb79ed97f6cdfe534ce90d50b4f09fbe8855e5699e3_amd64", "9Base-RHACM-2.13:rhacm2/console-rhel9@sha256:8a83f9e9797427e8577d2d6d079c15a3b6322c904afda16faf614413b6359e97_ppc64le", "9Base-RHACM-2.13:rhacm2/console-rhel9@sha256:e59d48d59ed2252efc3c750768cfc4ecd1d152e02fb8242e072a8cb6d06facb0_s390x", "9Base-RHACM-2.13:rhacm2/endpoint-monitoring-rhel9-operator@sha256:1a27b738156407b1e12534c25d13c09e3c69ec1752869455d43171407ba75b03_arm64", "9Base-RHACM-2.13:rhacm2/endpoint-monitoring-rhel9-operator@sha256:48f736f72525b8c9438dc48a48617bac1556e20e9ce805277caef6d40c7c75d4_s390x", "9Base-RHACM-2.13:rhacm2/endpoint-monitoring-rhel9-operator@sha256:4d2e4bdf3e35cf8a3c43c2700f89ad696a211ee172266fc2e98b109b2b4abcab_amd64", "9Base-RHACM-2.13:rhacm2/endpoint-monitoring-rhel9-operator@sha256:54960b9eb540b781b5807810005c566160388905ee6fdd803eb088421bc7cb44_ppc64le", "9Base-RHACM-2.13:rhacm2/governance-policy-propagator-rhel9@sha256:30a8687b3aa9b4f19e7ce63e6e723ef85f52731dc4c8bf2203074a0c2fc8ff43_amd64", "9Base-RHACM-2.13:rhacm2/governance-policy-propagator-rhel9@sha256:3438732d5068a5f2cd2d9ebde77de2ccfcbbf6b2de3fe4b04224bc2801a5c2ad_ppc64le", "9Base-RHACM-2.13:rhacm2/governance-policy-propagator-rhel9@sha256:3aad57043a590fd6cf08c5ab51e37642a76db8fa4851b3ddd41c48ce7973c725_s390x", "9Base-RHACM-2.13:rhacm2/governance-policy-propagator-rhel9@sha256:ed433e3d93f0b23032134fb72a93f8cefcebd887aa84bcd569c6828c9565c5cf_arm64", "9Base-RHACM-2.13:rhacm2/grafana-dashboard-loader-rhel9@sha256:0778132113a395f36b62605e1e965bac84adc9e714542dbc154ba1c874a9bae1_amd64", "9Base-RHACM-2.13:rhacm2/grafana-dashboard-loader-rhel9@sha256:5763160676c09be80ab143cb68cf7e3b1fc5846ae0a4d6b22bbc2315c8bccef0_arm64", "9Base-RHACM-2.13:rhacm2/grafana-dashboard-loader-rhel9@sha256:8c6f54dcd1d1947b82c05d8c252e0e38f5808548696d3d5ca28f8d8795b514c4_ppc64le", "9Base-RHACM-2.13:rhacm2/grafana-dashboard-loader-rhel9@sha256:bba1c021e620a4e2178de381869059a42641c389b5038ea4451bf0e1bd7e3694_s390x", "9Base-RHACM-2.13:rhacm2/insights-client-rhel9@sha256:087a570c406deaa3aa0e9b952674784e517038fcebf49d9fc1e596efe20b5861_amd64", "9Base-RHACM-2.13:rhacm2/insights-client-rhel9@sha256:a423e44afdbe0fb6150838fe92475f0bae0a90db34dea3e210682ad7bfa5ab35_s390x", "9Base-RHACM-2.13:rhacm2/insights-client-rhel9@sha256:a507ccc12a06dcc8e987f684d98f7b57063a7f5fa8e7c3d553b81b9cb607fb25_ppc64le", "9Base-RHACM-2.13:rhacm2/insights-client-rhel9@sha256:f495f321a52040e16d31e20f8df098aaa75c01d207f56dbfd835f67673154932_arm64", "9Base-RHACM-2.13:rhacm2/insights-metrics-rhel9@sha256:2f9fa384e2cd5e9533ffb7fa0cf6b68e98172f38bd5f752711ace72bd39d269f_ppc64le", "9Base-RHACM-2.13:rhacm2/insights-metrics-rhel9@sha256:5fcf59853d43e02e981f3c2c536b1fcf4282b087884be82f2dd659bdfe7d9749_arm64", "9Base-RHACM-2.13:rhacm2/insights-metrics-rhel9@sha256:720ba314bc67649280a11850ee2e3b6498feb23d1a9fab7a587ac27b731b17ad_amd64", "9Base-RHACM-2.13:rhacm2/insights-metrics-rhel9@sha256:9f1dbd699494de2f1bc25b6402a93b7b4e23856b3c03a23faf2fc2aa849f2785_s390x", "9Base-RHACM-2.13:rhacm2/klusterlet-addon-controller-rhel9@sha256:55ec36f5b041009f0af3b12ab5a105794c63a6b7612f9b74251074a5a3c60ab0_amd64", "9Base-RHACM-2.13:rhacm2/klusterlet-addon-controller-rhel9@sha256:b4829547800e8f4b8010df4b932fa42b6849188093afd8d2e0055179a999fcac_ppc64le", "9Base-RHACM-2.13:rhacm2/klusterlet-addon-controller-rhel9@sha256:c31530fe47a0a37925caeb0a871a5e854411b21a45323dcb6a1e508cf1fc0625_s390x", "9Base-RHACM-2.13:rhacm2/klusterlet-addon-controller-rhel9@sha256:c9b368d4f0cbf2a59a7c40291c7bdc994494fbd6c4daec413a4930db60eac188_arm64", "9Base-RHACM-2.13:rhacm2/kube-rbac-proxy-rhel9@sha256:91e0326a41631bb7ecf62b8da401f77171a8bd4d23c4eecc8dc5d2217844dcf2_s390x", "9Base-RHACM-2.13:rhacm2/kube-rbac-proxy-rhel9@sha256:c7d2e2e3372d7770c94fab2670e84181c671082812676d4b6dd8d79ba214dddb_arm64", "9Base-RHACM-2.13:rhacm2/kube-rbac-proxy-rhel9@sha256:ddd037e875b20119188be4407171ba22f0906bc9368df194d50fa1de21e7f113_amd64", "9Base-RHACM-2.13:rhacm2/kube-rbac-proxy-rhel9@sha256:f5e655ec3174a173499fd9dfd8a7a8f06f2b63ef66539c7caa9ddf10cd4ee2b0_ppc64le", "9Base-RHACM-2.13:rhacm2/kube-state-metrics-rhel9@sha256:3c9ac5627159c031fd3d05d803da90af55dd06ae7f65c4cd33a1ad7fa6c31276_ppc64le", "9Base-RHACM-2.13:rhacm2/kube-state-metrics-rhel9@sha256:666fdd6b734f3abe1aa72b5cba8904859047c10c77c698973c7879d74adb1978_s390x", "9Base-RHACM-2.13:rhacm2/kube-state-metrics-rhel9@sha256:70201aabe8bf015c38a5ea6cb5933abf1ee2214ff168cfbb62180378a96a39e6_amd64", "9Base-RHACM-2.13:rhacm2/kube-state-metrics-rhel9@sha256:97316348c81cc2a7ec95d1829be8f07861deddf1a0b8b311218350925ed273e1_arm64", "9Base-RHACM-2.13:rhacm2/memcached-exporter-rhel9@sha256:718f34b1ee6bdf5fa54b8128174b95b8706c54d9123f69c5595b929cc2d1eff9_ppc64le", "9Base-RHACM-2.13:rhacm2/memcached-exporter-rhel9@sha256:c4c55dd77e6d5971586b70187d6c44bef4ce3f27148bca575c9f3fedfd4aa77f_s390x", "9Base-RHACM-2.13:rhacm2/memcached-exporter-rhel9@sha256:d6b51616d5a3964e28710c1a4aa3953dff1a2391f9fa8e00860d72a279cf01cd_amd64", "9Base-RHACM-2.13:rhacm2/memcached-exporter-rhel9@sha256:dbfb179bc6eea0817c27c1076726bad19286d6dd41baf560ac5ae78bdbc791cc_arm64", "9Base-RHACM-2.13:rhacm2/memcached-rhel9@sha256:15f94a2a4bd0511757025d07f2973ee2f4122a4ce4a27b50fa3a774dd3ad42e0_ppc64le", "9Base-RHACM-2.13:rhacm2/memcached-rhel9@sha256:29f0633f8bfac854cc9c84fd2706bbdd7e91dcef13795d97e5b4faae97f9b91e_arm64", "9Base-RHACM-2.13:rhacm2/memcached-rhel9@sha256:31b623cd1fc8d349478b5c323f2a45a099d1caba755cb349bb1ac572a2547139_amd64", "9Base-RHACM-2.13:rhacm2/memcached-rhel9@sha256:5ae742187910ccad292cec27be2953458a6495eadfb9bff59f60d461239c773f_s390x", "9Base-RHACM-2.13:rhacm2/metrics-collector-rhel9@sha256:18c507873dfeba9d95e6966c18c0ce97ed774675e38a9c11939d4dd58260eb9e_arm64", "9Base-RHACM-2.13:rhacm2/metrics-collector-rhel9@sha256:8aa2d393c8cbd00c7b34a64d5651b69d5724e1393597994893cf834e17c4e086_s390x", "9Base-RHACM-2.13:rhacm2/metrics-collector-rhel9@sha256:9632b76e4cdb960cf89af1701da6bfb24614af45cba12428f8149477f0519846_amd64", "9Base-RHACM-2.13:rhacm2/metrics-collector-rhel9@sha256:a609fbc42ac2c2b078f19ddc755632770858a3ae627c7a6f69f709b739c59eca_ppc64le", "9Base-RHACM-2.13:rhacm2/multicloud-integrations-rhel9@sha256:1b3c6957febdeec874831d1ab6688356238a4f464937c3a264840daddff660bb_ppc64le", "9Base-RHACM-2.13:rhacm2/multicloud-integrations-rhel9@sha256:5751db72e0b8ba1771956de7cd36e6f46662a98871f8ff016e6e58cab02e3ab0_arm64", "9Base-RHACM-2.13:rhacm2/multicloud-integrations-rhel9@sha256:be7e63a648a2d7f1527673366c8bcf8088a3e458965447c4b0cc9d7c1869874b_s390x", "9Base-RHACM-2.13:rhacm2/multicloud-integrations-rhel9@sha256:deb5d296382a26bfb64557e154c309067949fd1d0a06e640a3cdcc3170aa081a_amd64", "9Base-RHACM-2.13:rhacm2/multicluster-observability-rhel9-operator@sha256:24d2280e098749992b535b164fc1c184292d1616f5df2deb2ecbf8d33196830b_amd64", "9Base-RHACM-2.13:rhacm2/multicluster-observability-rhel9-operator@sha256:7df31b1938065d3f0dabc2a7a24750e7ce898b89b5978e74cc9556822ac45947_s390x", "9Base-RHACM-2.13:rhacm2/multicluster-observability-rhel9-operator@sha256:8785bc087b369f928ba8ba39ade385f936e68d3ef76e0070c45a7c5dcf5aa1d2_arm64", "9Base-RHACM-2.13:rhacm2/multicluster-observability-rhel9-operator@sha256:c82651204f16bb06c1ca173ccc3685185e58fadb1e4060d22134cff9f147cbb2_ppc64le", "9Base-RHACM-2.13:rhacm2/multicluster-operators-application-rhel9@sha256:0ba1372383181f1e29ab80bf5dafa04cc49a4eb144fffc6df52eb64bcd1ce6b1_ppc64le", "9Base-RHACM-2.13:rhacm2/multicluster-operators-application-rhel9@sha256:1745b172821084a9a2292d71b5fd4997161eee6dc8ed991a72581f7843b1dd8b_amd64", "9Base-RHACM-2.13:rhacm2/multicluster-operators-application-rhel9@sha256:1a0ac185705da8ae9e5dab2f03084b4e3564fbe04e4296faf679cecc7eeef7dc_s390x", "9Base-RHACM-2.13:rhacm2/multicluster-operators-application-rhel9@sha256:fa28f26e29ec8b64fb741a6f8e680237c27cc819652f0b6c3454916d4c2a3123_arm64", "9Base-RHACM-2.13:rhacm2/multicluster-operators-channel-rhel9@sha256:4bc6f763c2190f4a31a0b9b53d0b69d02f778a46c9a17d8edb068bdd2d56ed8d_arm64", "9Base-RHACM-2.13:rhacm2/multicluster-operators-channel-rhel9@sha256:6983cace921bbfbef0a8514a283cf375741ae6b390e2a2ed50180d4af8d47600_ppc64le", "9Base-RHACM-2.13:rhacm2/multicluster-operators-channel-rhel9@sha256:a5ef8bd35816da8bb2ae2fd01cf40cbcc930d0a43e0ab611d1a97542c322eaf2_s390x", "9Base-RHACM-2.13:rhacm2/multicluster-operators-channel-rhel9@sha256:c3dca1306ade3b14693c85f4f2100c2c757a6f68456cb521a0583b15eed20ea2_amd64", "9Base-RHACM-2.13:rhacm2/multicluster-operators-subscription-rhel9@sha256:312a68deb5f21e95e900dc2282aac287b4665b54ef994a9cd9a62c794a447217_amd64", "9Base-RHACM-2.13:rhacm2/multicluster-operators-subscription-rhel9@sha256:44ffa18291e8f8ebeceb5630d567843ca1ca320583ad8eb599969edc1e113152_ppc64le", "9Base-RHACM-2.13:rhacm2/multicluster-operators-subscription-rhel9@sha256:7a5e7d9628e290732ad3424327eaa13d6b4f3b84dd50281d513c9d52a2cdfb1a_s390x", "9Base-RHACM-2.13:rhacm2/multicluster-operators-subscription-rhel9@sha256:857b27997154a92b0d61444028b918733620383e8acf16bacfb24dd2f2171763_arm64", "9Base-RHACM-2.13:rhacm2/multiclusterhub-rhel9@sha256:55858652bdb7998c36729f6c5e699d056a38b5dc29c4c7101abd36cf60481512_s390x", "9Base-RHACM-2.13:rhacm2/multiclusterhub-rhel9@sha256:868c71623fc3e6560992fb06816db059c016d05392025a4ccd30a195b5de6586_arm64", "9Base-RHACM-2.13:rhacm2/multiclusterhub-rhel9@sha256:89243b2db4b785a41dadd9065ba6c519a1f8b100005d0a75e1ed3bafa4353ce4_ppc64le", "9Base-RHACM-2.13:rhacm2/multiclusterhub-rhel9@sha256:ccc8cd9741ad929774d3732efd414a6c0dc8d1a068c503e19d9d24b1d900d20a_amd64", "9Base-RHACM-2.13:rhacm2/node-exporter-rhel9@sha256:08eaa1ec0271587cdc437db82a1f6611f4a1d46d803108ea17065fac5ba112ef_arm64", "9Base-RHACM-2.13:rhacm2/node-exporter-rhel9@sha256:539396feb9b1e99cd222d6886ef9b6291bc154f71287d260336cb0000558bf5e_s390x", "9Base-RHACM-2.13:rhacm2/node-exporter-rhel9@sha256:a2f5357b484ee714bebc43c54eef85045df5be13727409ebfd6e29f898cdc250_ppc64le", "9Base-RHACM-2.13:rhacm2/node-exporter-rhel9@sha256:ccb7de2248fa9ff381a64005e1ee99f052d5c4a2d92509b4a02d7f338492e0b0_amd64", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9-operator@sha256:0c33b6c9d1181f1f59a1efcf2e8bbdb6c183d83f57b6e01d0458f8a0a526f043_amd64", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9-operator@sha256:0d3380cf814316a464d9996f64d11a9aa0381862d8cf6a3aefe8c8b79169914c_arm64", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9-operator@sha256:4e0026013283fd8e85ad6061bdd540e0227de20e1e7d8681d8e1559a1a857eb3_s390x", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9-operator@sha256:5ba5681d4b81308b3ca2beaf88427f39d54a1f383462272c8498f6fb13adf65c_ppc64le", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9@sha256:20b1b278a79a2ccdc38466fabc905ccbe06b00ba6f3e6f20904f65c6c4ee694d_s390x", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9@sha256:563763107eae935e31e350d00f241433ddb989e582a0892bb4711cddc0f6368a_arm64", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9@sha256:7bf60b9400eb8918f2dd754a7a7124a633a5c8c3c6101bee3dfa74f73d1e768c_amd64", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9@sha256:aa676dfff983df4b7592358cd37e1aa7df0404c6772468c57ba1103706644669_ppc64le", "9Base-RHACM-2.13:rhacm2/prometheus-alertmanager-rhel9@sha256:0c1bc55652ae7dfd541e7f2b757c50b04d4360f6f6a19a458a10e818f66278e8_amd64", "9Base-RHACM-2.13:rhacm2/prometheus-alertmanager-rhel9@sha256:2f5b156f754dc13805c9cbdc6c97b899c022cc272499f4143f272e85110270df_ppc64le", "9Base-RHACM-2.13:rhacm2/prometheus-alertmanager-rhel9@sha256:ace754a4dca5abdade0613b528ea2f25cbfae7aebe9e5cc79111722230fd1615_arm64", "9Base-RHACM-2.13:rhacm2/prometheus-alertmanager-rhel9@sha256:db2fba7e9af8391d4efd8376ee8e49120c1d220be6866ed12f516d5827917a55_s390x", "9Base-RHACM-2.13:rhacm2/prometheus-rhel9@sha256:0bdcb7796d4ad0471abae04d1434dccd33504511c633b32cfd4fe067bdfcf3ce_ppc64le", "9Base-RHACM-2.13:rhacm2/prometheus-rhel9@sha256:2a9b7c1772931219f297bb64319a0df3e3b5e14eadefe3ec7780c750172c1565_amd64", "9Base-RHACM-2.13:rhacm2/prometheus-rhel9@sha256:e581ddcd0a40b53b8f0ca8f19eefc3f2c828b602f9cbe34f2539f77eb46f641c_arm64", "9Base-RHACM-2.13:rhacm2/prometheus-rhel9@sha256:e6796abce6859cca6d3412bce4a151aeb98a752e165c701b4ce8e4f29a991b77_s390x", "9Base-RHACM-2.13:rhacm2/rbac-query-proxy-rhel9@sha256:127becaaf4e3e8fc9f711878f7ada3485f3546ea59d7e22982f9b30dfe909e58_ppc64le", "9Base-RHACM-2.13:rhacm2/rbac-query-proxy-rhel9@sha256:264a622bf7c9a95f669a43542a8a92e51c22b70cf722028914f7efce09bf5822_s390x", "9Base-RHACM-2.13:rhacm2/rbac-query-proxy-rhel9@sha256:9bf01dc59cf98ad8333e472ad69411b366baa4110abaee8fa9f264322dba5423_amd64", "9Base-RHACM-2.13:rhacm2/rbac-query-proxy-rhel9@sha256:cbc19b0655247ed956a376b265c6d0b8607dddbb4f8c6ab37c6bb1c7f125db4b_arm64", "9Base-RHACM-2.13:rhacm2/search-collector-rhel9@sha256:8fc74d77a2716bfe3a07c3177f4bb74255f7886245d9fb77513ba7d16ad214fe_arm64", "9Base-RHACM-2.13:rhacm2/search-collector-rhel9@sha256:905656ce60dcaf4baac1301b2ee5e73bd3c86b6751cf48345da7e1ab0ac97970_ppc64le", "9Base-RHACM-2.13:rhacm2/search-collector-rhel9@sha256:a77192dbda981b8442f00f4aa0bee852428a87e8a24df7bb28c2aaac52a28070_amd64", "9Base-RHACM-2.13:rhacm2/search-collector-rhel9@sha256:f8ab796aa7c25e8852700ad0984ffaef8800758759d93a1d835af2da0762e045_s390x", "9Base-RHACM-2.13:rhacm2/submariner-addon-rhel9@sha256:ac3019a6a9137a476f6f53b0135eba135e9ec943f0a9db74cbce2bcf1d87abaf_amd64", "9Base-RHACM-2.13:rhacm2/submariner-addon-rhel9@sha256:d8f3a81c9e391614d9a3132f26d4274e469b0dfb31cd053f4771f1f7ad0c6234_s390x", "9Base-RHACM-2.13:rhacm2/submariner-addon-rhel9@sha256:dbfdf41f500c20dae18392aeeedb6c343153da51f8cc291f1c92082870ef0342_ppc64le", "9Base-RHACM-2.13:rhacm2/submariner-addon-rhel9@sha256:f4b3e7f4f0d8b7fb9ab8c985790bce55e5df1bec13d694c3d74fe4eeef24e438_arm64", "9Base-RHACM-2.13:rhacm2/thanos-receive-controller-rhel9@sha256:1233e873bd07698f8ec8117e63d452da35407db22cdce3d55d84365ed2123a3e_s390x", "9Base-RHACM-2.13:rhacm2/thanos-receive-controller-rhel9@sha256:32e8376518b4a3de7c011d7896210327d69d10b50bc7bc74f411747d42d35d68_amd64", "9Base-RHACM-2.13:rhacm2/thanos-receive-controller-rhel9@sha256:9bdf6a26f9179e25741e9db29bbe9167ea290b23124efd3b50394d01f3415d38_arm64", "9Base-RHACM-2.13:rhacm2/thanos-receive-controller-rhel9@sha256:e8c798379920a7b0e0c113a05c4536e4b030f9b224bdbf160267647bcf63cb06_ppc64le", "9Base-RHACM-2.13:rhacm2/thanos-rhel9@sha256:0f778c0b58440af2b5391d4d31ee85620eee395662a7e813eac23f8b97798df3_s390x", "9Base-RHACM-2.13:rhacm2/thanos-rhel9@sha256:28d268cd733a49c8cb301a6e2de1468ed8df93300faaa899d6d8c806677ae2a3_arm64", "9Base-RHACM-2.13:rhacm2/thanos-rhel9@sha256:645ab50d4997007c45cadbf6cd69e13d9b629c70104ccefab2f5cfbea6817b97_amd64", "9Base-RHACM-2.13:rhacm2/thanos-rhel9@sha256:956cff4c851072e306d81fa8071f4869897673ae9cf3ed055347828d21c5437a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3763" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "9Base-RHACM-2.13:rhacm2/acm-cli-rhel9@sha256:6ebebbd2366e1f3f36b731bb9ec3fc01efdf99ca8084a1e78194a3f42bf615d5_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-cli-rhel9@sha256:81fd3baada84f7746779bc3a66068b4aec9f1cb9fe29adc656e65b116c5bc099_arm64", "9Base-RHACM-2.13:rhacm2/acm-cli-rhel9@sha256:a2e706586a41dee7bf197285ddb55e53518d422f26e30513230aa1afdd45fdc9_amd64", "9Base-RHACM-2.13:rhacm2/acm-cli-rhel9@sha256:d66e52fe1dd282495c4b27835e9c436c4b496baa466e79eb1d265d69276cb0c9_s390x", "9Base-RHACM-2.13:rhacm2/acm-cluster-permission-rhel9@sha256:38b6ebad041fbbb5de69266f7b7244da52d0f792a9a7c4d9d5060a5f2cc7a067_s390x", "9Base-RHACM-2.13:rhacm2/acm-cluster-permission-rhel9@sha256:e9d407d057345cc791fe236503e3ac8ed972207547516a56afd94aed1e5b1df8_amd64", "9Base-RHACM-2.13:rhacm2/acm-cluster-permission-rhel9@sha256:fb6812fb983a8da953808a741236469a74fd29c783fc83ca185805cf7528c414_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-cluster-permission-rhel9@sha256:fe07efb8126ff157dec02140ab4ebf13de33fe60426bf7944f0169688ac4a7af_arm64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-api-rhel9@sha256:419bc1dbee84c14e1c4ba780c6074f758444e9bfe765cb60c7e286aa8b71137d_amd64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-api-rhel9@sha256:89e86a287765aeb4559083337b599e1f3bee2d3a6c3291e338b84317dc191f52_s390x", "9Base-RHACM-2.13:rhacm2/acm-flightctl-api-rhel9@sha256:a7808263a7af1acb19d3124a1b862985f9c731a0b61996a8669062a3ceaa36f8_arm64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-api-rhel9@sha256:ea1930c1f8577d3ceca1dd1f8cd808097cd8f6aee82069d719ab32dce62daab6_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:22c579580a103daac825121993a9cce8a6a98be387c9007e95d5b90ecfe6bf18_arm64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:2423ff4a435fa488bec49c6b9a90c4f2bc24786b78021ce1099050353587f129_s390x", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:403a4969c612fd4e88db4372174ea9ebcffc7f0e93a24c8f8724275f1b14ab32_amd64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:988676c953597b9f5f2cba839fc094dac56c3f04155a707e8e484ab96f28015b_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-flightctl-periodic-rhel9@sha256:2f1c46fbb17b6c8104ddeaa4dceb391e0bf14bc28398838a788aca6ebae0abf2_s390x", "9Base-RHACM-2.13:rhacm2/acm-flightctl-periodic-rhel9@sha256:3c1cc62bf80917940da8c941e18e0c410f186962e57703a07b8d8ebd82967612_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-flightctl-periodic-rhel9@sha256:bd1892a2051762c49a1d2cb0c0dedf9e554147993e2ce1912fcd79c668eccf1d_amd64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-periodic-rhel9@sha256:d73a5c28ac53c7735c5bb1e962a3abdea42ab48b0a6e26a964c0ea9f54c40c32_arm64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ui-rhel9@sha256:dc25fc4eb7013e5434a81b32f98ba31e66bece204c5ac82bb4569df23cbd05d0_arm64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ui-rhel9@sha256:e0704d95516cbdec0b52529055e72b1d49466b361b6c3246cba1e0e7cc24a1c3_amd64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ui-rhel9@sha256:fef86baaeb027e7dc1609f74d9514bb54be7cf7d8d44c5064c40061bccade0d3_s390x", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ui-rhel9@sha256:ff5b03ab4affd67cdd8a46a05f4cf87fdd1e70206231744c57e2929fa3da300d_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-flightctl-worker-rhel9@sha256:1b877aeb31ea59c05454776e2bb726d1861fbea2f75a358ab8b3bc42627f8be3_s390x", "9Base-RHACM-2.13:rhacm2/acm-flightctl-worker-rhel9@sha256:a9a1dfe2b744488e1fe142e0953e4d6d3445ae0abef61c5145fe59eedd9eccd3_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-flightctl-worker-rhel9@sha256:be4c71e57459c66e36b0e67ab2357ebb2ad22f3e630121f55c3b1ad240568a31_arm64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-worker-rhel9@sha256:dee72b8744259168fcf01c9030f2ca7724c7573bdf8eab767bd64ff25ced383e_amd64", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4498ac97ac9eb1b08f2a2b4cb23a323e3e7ecd6406c9f04b49126ade23e86200_s390x", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:820a1ed89816ea8eabd50e3228d6d1df2b4de20523c32814223ef2ded2530049_amd64", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:da1ae4772a87174d75ce6865cd3d2ae953510ad85ab16c5aebfa4af53b289fcd_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:e7a94562428c857e0d8ba2373b8abc1c129d0c7a68c31d2428c157df845524f2_arm64", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:377a27bf409b0100d9de4d17217d9acd342984f788cf1c49891f59aa21dd9ca5_amd64", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6710f0af6aa13c930a5d0880123fbe9d00e96ab7b322dd3573b2b3f5f031665d_arm64", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7342919e2df56841c79b7ce5a679df57e75de5071e0f8a5becbc5d23e6966fc6_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:cb598760fe9cb9d441cd0f379b7c1e17f78f329327326b05bece532ab5920b8f_s390x", "9Base-RHACM-2.13:rhacm2/acm-grafana-rhel9@sha256:049b6fd81134f75cf9dde17e7181308afcec89885e3f2cfbc56a005ba33e0ff9_amd64", "9Base-RHACM-2.13:rhacm2/acm-grafana-rhel9@sha256:67effeeb93c2b4e1ef33befff1a61ba0b0b62d46d3826eb360083c535b98cc70_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-grafana-rhel9@sha256:bd4d0788e3c01b83d18fa08b67d1d28cc96bbc304bc640d501d66b7c2b9480ee_s390x", "9Base-RHACM-2.13:rhacm2/acm-grafana-rhel9@sha256:f308dbbd798c3b59090c19b68cd45566a287e5a20d965e5edf2cbea7e26d6dd4_arm64", "9Base-RHACM-2.13:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:22ecead0a259139ce2f4cb51864ed7667f97184a2c98aadc249ed4620b7ca032_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9a42f4e7ae20444f0f1e2807f3264f0f1214f1331f70a06216cef82df3efcd3b_amd64", "9Base-RHACM-2.13:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:a24513371ce9e48f346cba73ea621bccf8b17455742fc55b3b5538e635062e2a_arm64", "9Base-RHACM-2.13:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dbe8d4ef22752ac1d8775e10799ab298be83123c9b18f417ce7548147df77849_s390x", "9Base-RHACM-2.13:rhacm2/acm-must-gather-rhel9@sha256:324fceb7eb2c761896723d6eebd04c1a3cc38cc5c91ee4a890b68ec6a07a2cfa_s390x", "9Base-RHACM-2.13:rhacm2/acm-must-gather-rhel9@sha256:3a2043fb8e16b139eb78750c99e22d408a1f27393ffc77e028db5458c95c7dd1_amd64", "9Base-RHACM-2.13:rhacm2/acm-must-gather-rhel9@sha256:8fafe1f3919700fa6d3c451e4c4a1353fcdb2ae6ce716214873978b82d9c38d8_arm64", "9Base-RHACM-2.13:rhacm2/acm-must-gather-rhel9@sha256:98cdb0a3147979c4c6e46bddffe527700eaf3314157119e61e825922e00c46b8_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-operator-bundle@sha256:693575f68b88a15bb16044f5c10d9ddd123b8b21efe63fc4836738649afe5dae_amd64", "9Base-RHACM-2.13:rhacm2/acm-operator-bundle@sha256:817fec26973e4b6c7cc0e652dafe1949ac358e6f451c734b69f0a91bc7dcc2ac_s390x", "9Base-RHACM-2.13:rhacm2/acm-operator-bundle@sha256:e3f68fbc113d66191126d2834ebb27813c7520bac412be1b148490c53420feab_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:08e2e5cfaab8e8be79981d7fc50a2aa96662a8365bf086d77536ee3a980c743b_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:575bf28452ac81f821247dea56442aba6162eadd1951c0129ed701c85ab30ac0_amd64", "9Base-RHACM-2.13:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:bd0bb022680aaa72d2b7e3d2ec23e9aaa67a9bb836000433e109c0c5410466b3_arm64", "9Base-RHACM-2.13:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ddd2202b316afc12fdd620f830089efe13c684356953888a840f2fdf8c26d09a_s390x", "9Base-RHACM-2.13:rhacm2/acm-prometheus-rhel9@sha256:3080fcb2ee853b53e3715ebc92e02918625dc8058a09820a587392d944860df5_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-prometheus-rhel9@sha256:dbd6bbaa36ec93e0c5da07248e293b77f5cea6bc434faa4ae27557948718b993_arm64", "9Base-RHACM-2.13:rhacm2/acm-prometheus-rhel9@sha256:ed54a02970230fd53c1f62ec766abf709068491c5dac020d467c329a2c74501d_s390x", "9Base-RHACM-2.13:rhacm2/acm-prometheus-rhel9@sha256:fdc1834f227f1e0080f1738043fc02d600cf068e6382d720bee811be2d37c65d_amd64", "9Base-RHACM-2.13:rhacm2/acm-search-indexer-rhel9@sha256:2e34ef23b863e8d6f536030ded8821d4bbb0167d099677d91d334cecb84aa800_s390x", "9Base-RHACM-2.13:rhacm2/acm-search-indexer-rhel9@sha256:412b6881bd138189f68c37e809702dcc6989477c6286b22ee5c60ab8a8762013_arm64", "9Base-RHACM-2.13:rhacm2/acm-search-indexer-rhel9@sha256:42e633ba7c917860cf5410d0ff10cec47ceaba6047070c708fd57dd1b4a175d4_amd64", "9Base-RHACM-2.13:rhacm2/acm-search-indexer-rhel9@sha256:892bec6bd91ad2833d50cfe79dc9db1c89e0eeb1e1dd14ba5292252bbebe82b2_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-search-v2-api-rhel9@sha256:32c5a6e98ad819e28c8b385dd77d4c5173e3feba2f9ac6fc2964da1365e11699_s390x", "9Base-RHACM-2.13:rhacm2/acm-search-v2-api-rhel9@sha256:51ab015c41c72831093375727daa8242e64cfbfef6976703fca39d7334bc02d0_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-search-v2-api-rhel9@sha256:7409220a39228385bec98578926d9b52c1b7217babb9b736e26ffb9423960a12_arm64", "9Base-RHACM-2.13:rhacm2/acm-search-v2-api-rhel9@sha256:8c9757e09f4efc161fe7ff025d5521ab0e2c34f3e5b32e18c464276f93497838_amd64", "9Base-RHACM-2.13:rhacm2/acm-search-v2-rhel9@sha256:4225802e3b63a7a91671ae72862941c700c889e2cca171dafd6b6577cd7772cc_s390x", "9Base-RHACM-2.13:rhacm2/acm-search-v2-rhel9@sha256:476a2f7ab611a6c692d6da10daf1d1d0dd3741691d34ce4b3c42188180660522_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-search-v2-rhel9@sha256:65eb3d40f2a7f96b3552b2f141bdc953d9c669d4443027b4fad0174419a8bb8b_amd64", "9Base-RHACM-2.13:rhacm2/acm-search-v2-rhel9@sha256:744ac1abe4d6259353a8be39f05f3aa414f7ccdd29825a50a5b9410b0b03cb32_arm64", "9Base-RHACM-2.13:rhacm2/acm-siteconfig-rhel9@sha256:0f61e26a65cc868cfae96ec9c11b52d0f276944720b64acc06a3794456be07ac_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-siteconfig-rhel9@sha256:90961208b06005766e6528d6f134e1bfd9288ac0c6e92d6f4413fb6f53875ba7_amd64", "9Base-RHACM-2.13:rhacm2/acm-siteconfig-rhel9@sha256:d1f1dcd9ee564f26901eab93686e4dad28f53ca7b0d8734f5067756f2c3e9c85_s390x", "9Base-RHACM-2.13:rhacm2/acm-siteconfig-rhel9@sha256:fe516f85e2b0f12aadbde26decc219aba4836cda0357e000a8946c7382d9cee8_arm64", "9Base-RHACM-2.13:rhacm2/acm-volsync-addon-controller-rhel9@sha256:33cce986bc6513685ae3dd0ad6440bbded12a3716857fb0ddfdccd821512cb47_s390x", "9Base-RHACM-2.13:rhacm2/acm-volsync-addon-controller-rhel9@sha256:42f564a1359e7071798eae6d227369ac486caef12125effd0c9ee9e8aee782e4_amd64", "9Base-RHACM-2.13:rhacm2/acm-volsync-addon-controller-rhel9@sha256:5d4f260d39f937bb23e4e7aeb8947a9b8f0a532299de400020fa3eb771df3146_arm64", "9Base-RHACM-2.13:rhacm2/acm-volsync-addon-controller-rhel9@sha256:f3a07dcf1f0693e54b786a864f714cba6cc21e44db8f63a668be7cdb2479cf92_ppc64le", "9Base-RHACM-2.13:rhacm2/cert-policy-controller-rhel9@sha256:4a74436837ec76b8b601fda9f842ff4461fb637bfefb588dc6c71a6b93604ead_s390x", "9Base-RHACM-2.13:rhacm2/cert-policy-controller-rhel9@sha256:577a8437d295103030fcb08af1eb1df8e1880b11cbf2e5325a1e053aeb16e9be_arm64", "9Base-RHACM-2.13:rhacm2/cert-policy-controller-rhel9@sha256:6c894fe19f498a6b046e667476a4f17b3626352adf8382417b3378581fec900d_amd64", "9Base-RHACM-2.13:rhacm2/cert-policy-controller-rhel9@sha256:98c1cb5f5a53bcf0b840618a5a84fc3b2cae6c82a4f7f4e444d4fa1c12ed3ae9_ppc64le", "9Base-RHACM-2.13:rhacm2/cluster-backup-rhel9-operator@sha256:60d00fc94de3efb26483fe2c6700d8dac19a3af4f81e0389d73bd32265231a4e_amd64", "9Base-RHACM-2.13:rhacm2/cluster-backup-rhel9-operator@sha256:ce4790cabd083ea4fe4254cb69e745e0092ae164a93e751e63610e525c7c24b9_ppc64le", "9Base-RHACM-2.13:rhacm2/cluster-backup-rhel9-operator@sha256:dd05624aae870fc45a06c172e701b247d18889972002b399030823b4390ea958_s390x", "9Base-RHACM-2.13:rhacm2/cluster-backup-rhel9-operator@sha256:f72d248ab6dbc745603d8ea191caec370cd692a926e8b89c239c6774f952dbc5_arm64", "9Base-RHACM-2.13:rhacm2/config-policy-controller-rhel9@sha256:2b640eddd7c1bb75ac3ce57200e9bbea982ed7fd1a25f871a46d7aa7ed9d2fa1_arm64", "9Base-RHACM-2.13:rhacm2/config-policy-controller-rhel9@sha256:35b4de450a7b1b7aa6b1547de511b497c652a48171b4f9528e8886e668a9303f_ppc64le", "9Base-RHACM-2.13:rhacm2/config-policy-controller-rhel9@sha256:d82d4ee36370f6f14d34b544debd5b4b0d5c807f40cb3abdb20d655df2db76a6_amd64", "9Base-RHACM-2.13:rhacm2/config-policy-controller-rhel9@sha256:df12ee0a3b5f032f0bcaa534039ae85c48530f37d64fb87f5c27e431925b8fa7_s390x", "9Base-RHACM-2.13:rhacm2/console-rhel9@sha256:009903500c1d925a9c61f9b2f55382f654e5f818b9f3e011f702fb7f59767b6e_arm64", "9Base-RHACM-2.13:rhacm2/console-rhel9@sha256:108ea26e502a2c36ed0c5cb79ed97f6cdfe534ce90d50b4f09fbe8855e5699e3_amd64", "9Base-RHACM-2.13:rhacm2/console-rhel9@sha256:8a83f9e9797427e8577d2d6d079c15a3b6322c904afda16faf614413b6359e97_ppc64le", "9Base-RHACM-2.13:rhacm2/console-rhel9@sha256:e59d48d59ed2252efc3c750768cfc4ecd1d152e02fb8242e072a8cb6d06facb0_s390x", "9Base-RHACM-2.13:rhacm2/endpoint-monitoring-rhel9-operator@sha256:1a27b738156407b1e12534c25d13c09e3c69ec1752869455d43171407ba75b03_arm64", "9Base-RHACM-2.13:rhacm2/endpoint-monitoring-rhel9-operator@sha256:48f736f72525b8c9438dc48a48617bac1556e20e9ce805277caef6d40c7c75d4_s390x", "9Base-RHACM-2.13:rhacm2/endpoint-monitoring-rhel9-operator@sha256:4d2e4bdf3e35cf8a3c43c2700f89ad696a211ee172266fc2e98b109b2b4abcab_amd64", "9Base-RHACM-2.13:rhacm2/endpoint-monitoring-rhel9-operator@sha256:54960b9eb540b781b5807810005c566160388905ee6fdd803eb088421bc7cb44_ppc64le", "9Base-RHACM-2.13:rhacm2/governance-policy-propagator-rhel9@sha256:30a8687b3aa9b4f19e7ce63e6e723ef85f52731dc4c8bf2203074a0c2fc8ff43_amd64", "9Base-RHACM-2.13:rhacm2/governance-policy-propagator-rhel9@sha256:3438732d5068a5f2cd2d9ebde77de2ccfcbbf6b2de3fe4b04224bc2801a5c2ad_ppc64le", "9Base-RHACM-2.13:rhacm2/governance-policy-propagator-rhel9@sha256:3aad57043a590fd6cf08c5ab51e37642a76db8fa4851b3ddd41c48ce7973c725_s390x", "9Base-RHACM-2.13:rhacm2/governance-policy-propagator-rhel9@sha256:ed433e3d93f0b23032134fb72a93f8cefcebd887aa84bcd569c6828c9565c5cf_arm64", "9Base-RHACM-2.13:rhacm2/grafana-dashboard-loader-rhel9@sha256:0778132113a395f36b62605e1e965bac84adc9e714542dbc154ba1c874a9bae1_amd64", "9Base-RHACM-2.13:rhacm2/grafana-dashboard-loader-rhel9@sha256:5763160676c09be80ab143cb68cf7e3b1fc5846ae0a4d6b22bbc2315c8bccef0_arm64", "9Base-RHACM-2.13:rhacm2/grafana-dashboard-loader-rhel9@sha256:8c6f54dcd1d1947b82c05d8c252e0e38f5808548696d3d5ca28f8d8795b514c4_ppc64le", "9Base-RHACM-2.13:rhacm2/grafana-dashboard-loader-rhel9@sha256:bba1c021e620a4e2178de381869059a42641c389b5038ea4451bf0e1bd7e3694_s390x", "9Base-RHACM-2.13:rhacm2/insights-client-rhel9@sha256:087a570c406deaa3aa0e9b952674784e517038fcebf49d9fc1e596efe20b5861_amd64", "9Base-RHACM-2.13:rhacm2/insights-client-rhel9@sha256:a423e44afdbe0fb6150838fe92475f0bae0a90db34dea3e210682ad7bfa5ab35_s390x", "9Base-RHACM-2.13:rhacm2/insights-client-rhel9@sha256:a507ccc12a06dcc8e987f684d98f7b57063a7f5fa8e7c3d553b81b9cb607fb25_ppc64le", "9Base-RHACM-2.13:rhacm2/insights-client-rhel9@sha256:f495f321a52040e16d31e20f8df098aaa75c01d207f56dbfd835f67673154932_arm64", "9Base-RHACM-2.13:rhacm2/insights-metrics-rhel9@sha256:2f9fa384e2cd5e9533ffb7fa0cf6b68e98172f38bd5f752711ace72bd39d269f_ppc64le", "9Base-RHACM-2.13:rhacm2/insights-metrics-rhel9@sha256:5fcf59853d43e02e981f3c2c536b1fcf4282b087884be82f2dd659bdfe7d9749_arm64", "9Base-RHACM-2.13:rhacm2/insights-metrics-rhel9@sha256:720ba314bc67649280a11850ee2e3b6498feb23d1a9fab7a587ac27b731b17ad_amd64", "9Base-RHACM-2.13:rhacm2/insights-metrics-rhel9@sha256:9f1dbd699494de2f1bc25b6402a93b7b4e23856b3c03a23faf2fc2aa849f2785_s390x", "9Base-RHACM-2.13:rhacm2/klusterlet-addon-controller-rhel9@sha256:55ec36f5b041009f0af3b12ab5a105794c63a6b7612f9b74251074a5a3c60ab0_amd64", "9Base-RHACM-2.13:rhacm2/klusterlet-addon-controller-rhel9@sha256:b4829547800e8f4b8010df4b932fa42b6849188093afd8d2e0055179a999fcac_ppc64le", "9Base-RHACM-2.13:rhacm2/klusterlet-addon-controller-rhel9@sha256:c31530fe47a0a37925caeb0a871a5e854411b21a45323dcb6a1e508cf1fc0625_s390x", "9Base-RHACM-2.13:rhacm2/klusterlet-addon-controller-rhel9@sha256:c9b368d4f0cbf2a59a7c40291c7bdc994494fbd6c4daec413a4930db60eac188_arm64", "9Base-RHACM-2.13:rhacm2/kube-rbac-proxy-rhel9@sha256:91e0326a41631bb7ecf62b8da401f77171a8bd4d23c4eecc8dc5d2217844dcf2_s390x", "9Base-RHACM-2.13:rhacm2/kube-rbac-proxy-rhel9@sha256:c7d2e2e3372d7770c94fab2670e84181c671082812676d4b6dd8d79ba214dddb_arm64", "9Base-RHACM-2.13:rhacm2/kube-rbac-proxy-rhel9@sha256:ddd037e875b20119188be4407171ba22f0906bc9368df194d50fa1de21e7f113_amd64", "9Base-RHACM-2.13:rhacm2/kube-rbac-proxy-rhel9@sha256:f5e655ec3174a173499fd9dfd8a7a8f06f2b63ef66539c7caa9ddf10cd4ee2b0_ppc64le", "9Base-RHACM-2.13:rhacm2/kube-state-metrics-rhel9@sha256:3c9ac5627159c031fd3d05d803da90af55dd06ae7f65c4cd33a1ad7fa6c31276_ppc64le", "9Base-RHACM-2.13:rhacm2/kube-state-metrics-rhel9@sha256:666fdd6b734f3abe1aa72b5cba8904859047c10c77c698973c7879d74adb1978_s390x", "9Base-RHACM-2.13:rhacm2/kube-state-metrics-rhel9@sha256:70201aabe8bf015c38a5ea6cb5933abf1ee2214ff168cfbb62180378a96a39e6_amd64", "9Base-RHACM-2.13:rhacm2/kube-state-metrics-rhel9@sha256:97316348c81cc2a7ec95d1829be8f07861deddf1a0b8b311218350925ed273e1_arm64", "9Base-RHACM-2.13:rhacm2/memcached-exporter-rhel9@sha256:718f34b1ee6bdf5fa54b8128174b95b8706c54d9123f69c5595b929cc2d1eff9_ppc64le", "9Base-RHACM-2.13:rhacm2/memcached-exporter-rhel9@sha256:c4c55dd77e6d5971586b70187d6c44bef4ce3f27148bca575c9f3fedfd4aa77f_s390x", "9Base-RHACM-2.13:rhacm2/memcached-exporter-rhel9@sha256:d6b51616d5a3964e28710c1a4aa3953dff1a2391f9fa8e00860d72a279cf01cd_amd64", "9Base-RHACM-2.13:rhacm2/memcached-exporter-rhel9@sha256:dbfb179bc6eea0817c27c1076726bad19286d6dd41baf560ac5ae78bdbc791cc_arm64", "9Base-RHACM-2.13:rhacm2/memcached-rhel9@sha256:15f94a2a4bd0511757025d07f2973ee2f4122a4ce4a27b50fa3a774dd3ad42e0_ppc64le", "9Base-RHACM-2.13:rhacm2/memcached-rhel9@sha256:29f0633f8bfac854cc9c84fd2706bbdd7e91dcef13795d97e5b4faae97f9b91e_arm64", "9Base-RHACM-2.13:rhacm2/memcached-rhel9@sha256:31b623cd1fc8d349478b5c323f2a45a099d1caba755cb349bb1ac572a2547139_amd64", "9Base-RHACM-2.13:rhacm2/memcached-rhel9@sha256:5ae742187910ccad292cec27be2953458a6495eadfb9bff59f60d461239c773f_s390x", "9Base-RHACM-2.13:rhacm2/metrics-collector-rhel9@sha256:18c507873dfeba9d95e6966c18c0ce97ed774675e38a9c11939d4dd58260eb9e_arm64", "9Base-RHACM-2.13:rhacm2/metrics-collector-rhel9@sha256:8aa2d393c8cbd00c7b34a64d5651b69d5724e1393597994893cf834e17c4e086_s390x", "9Base-RHACM-2.13:rhacm2/metrics-collector-rhel9@sha256:9632b76e4cdb960cf89af1701da6bfb24614af45cba12428f8149477f0519846_amd64", "9Base-RHACM-2.13:rhacm2/metrics-collector-rhel9@sha256:a609fbc42ac2c2b078f19ddc755632770858a3ae627c7a6f69f709b739c59eca_ppc64le", "9Base-RHACM-2.13:rhacm2/multicloud-integrations-rhel9@sha256:1b3c6957febdeec874831d1ab6688356238a4f464937c3a264840daddff660bb_ppc64le", "9Base-RHACM-2.13:rhacm2/multicloud-integrations-rhel9@sha256:5751db72e0b8ba1771956de7cd36e6f46662a98871f8ff016e6e58cab02e3ab0_arm64", "9Base-RHACM-2.13:rhacm2/multicloud-integrations-rhel9@sha256:be7e63a648a2d7f1527673366c8bcf8088a3e458965447c4b0cc9d7c1869874b_s390x", "9Base-RHACM-2.13:rhacm2/multicloud-integrations-rhel9@sha256:deb5d296382a26bfb64557e154c309067949fd1d0a06e640a3cdcc3170aa081a_amd64", "9Base-RHACM-2.13:rhacm2/multicluster-observability-rhel9-operator@sha256:24d2280e098749992b535b164fc1c184292d1616f5df2deb2ecbf8d33196830b_amd64", "9Base-RHACM-2.13:rhacm2/multicluster-observability-rhel9-operator@sha256:7df31b1938065d3f0dabc2a7a24750e7ce898b89b5978e74cc9556822ac45947_s390x", "9Base-RHACM-2.13:rhacm2/multicluster-observability-rhel9-operator@sha256:8785bc087b369f928ba8ba39ade385f936e68d3ef76e0070c45a7c5dcf5aa1d2_arm64", "9Base-RHACM-2.13:rhacm2/multicluster-observability-rhel9-operator@sha256:c82651204f16bb06c1ca173ccc3685185e58fadb1e4060d22134cff9f147cbb2_ppc64le", "9Base-RHACM-2.13:rhacm2/multicluster-operators-application-rhel9@sha256:0ba1372383181f1e29ab80bf5dafa04cc49a4eb144fffc6df52eb64bcd1ce6b1_ppc64le", "9Base-RHACM-2.13:rhacm2/multicluster-operators-application-rhel9@sha256:1745b172821084a9a2292d71b5fd4997161eee6dc8ed991a72581f7843b1dd8b_amd64", "9Base-RHACM-2.13:rhacm2/multicluster-operators-application-rhel9@sha256:1a0ac185705da8ae9e5dab2f03084b4e3564fbe04e4296faf679cecc7eeef7dc_s390x", "9Base-RHACM-2.13:rhacm2/multicluster-operators-application-rhel9@sha256:fa28f26e29ec8b64fb741a6f8e680237c27cc819652f0b6c3454916d4c2a3123_arm64", "9Base-RHACM-2.13:rhacm2/multicluster-operators-channel-rhel9@sha256:4bc6f763c2190f4a31a0b9b53d0b69d02f778a46c9a17d8edb068bdd2d56ed8d_arm64", "9Base-RHACM-2.13:rhacm2/multicluster-operators-channel-rhel9@sha256:6983cace921bbfbef0a8514a283cf375741ae6b390e2a2ed50180d4af8d47600_ppc64le", "9Base-RHACM-2.13:rhacm2/multicluster-operators-channel-rhel9@sha256:a5ef8bd35816da8bb2ae2fd01cf40cbcc930d0a43e0ab611d1a97542c322eaf2_s390x", "9Base-RHACM-2.13:rhacm2/multicluster-operators-channel-rhel9@sha256:c3dca1306ade3b14693c85f4f2100c2c757a6f68456cb521a0583b15eed20ea2_amd64", "9Base-RHACM-2.13:rhacm2/multicluster-operators-subscription-rhel9@sha256:312a68deb5f21e95e900dc2282aac287b4665b54ef994a9cd9a62c794a447217_amd64", "9Base-RHACM-2.13:rhacm2/multicluster-operators-subscription-rhel9@sha256:44ffa18291e8f8ebeceb5630d567843ca1ca320583ad8eb599969edc1e113152_ppc64le", "9Base-RHACM-2.13:rhacm2/multicluster-operators-subscription-rhel9@sha256:7a5e7d9628e290732ad3424327eaa13d6b4f3b84dd50281d513c9d52a2cdfb1a_s390x", "9Base-RHACM-2.13:rhacm2/multicluster-operators-subscription-rhel9@sha256:857b27997154a92b0d61444028b918733620383e8acf16bacfb24dd2f2171763_arm64", "9Base-RHACM-2.13:rhacm2/multiclusterhub-rhel9@sha256:55858652bdb7998c36729f6c5e699d056a38b5dc29c4c7101abd36cf60481512_s390x", "9Base-RHACM-2.13:rhacm2/multiclusterhub-rhel9@sha256:868c71623fc3e6560992fb06816db059c016d05392025a4ccd30a195b5de6586_arm64", "9Base-RHACM-2.13:rhacm2/multiclusterhub-rhel9@sha256:89243b2db4b785a41dadd9065ba6c519a1f8b100005d0a75e1ed3bafa4353ce4_ppc64le", "9Base-RHACM-2.13:rhacm2/multiclusterhub-rhel9@sha256:ccc8cd9741ad929774d3732efd414a6c0dc8d1a068c503e19d9d24b1d900d20a_amd64", "9Base-RHACM-2.13:rhacm2/node-exporter-rhel9@sha256:08eaa1ec0271587cdc437db82a1f6611f4a1d46d803108ea17065fac5ba112ef_arm64", "9Base-RHACM-2.13:rhacm2/node-exporter-rhel9@sha256:539396feb9b1e99cd222d6886ef9b6291bc154f71287d260336cb0000558bf5e_s390x", "9Base-RHACM-2.13:rhacm2/node-exporter-rhel9@sha256:a2f5357b484ee714bebc43c54eef85045df5be13727409ebfd6e29f898cdc250_ppc64le", "9Base-RHACM-2.13:rhacm2/node-exporter-rhel9@sha256:ccb7de2248fa9ff381a64005e1ee99f052d5c4a2d92509b4a02d7f338492e0b0_amd64", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9-operator@sha256:0c33b6c9d1181f1f59a1efcf2e8bbdb6c183d83f57b6e01d0458f8a0a526f043_amd64", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9-operator@sha256:0d3380cf814316a464d9996f64d11a9aa0381862d8cf6a3aefe8c8b79169914c_arm64", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9-operator@sha256:4e0026013283fd8e85ad6061bdd540e0227de20e1e7d8681d8e1559a1a857eb3_s390x", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9-operator@sha256:5ba5681d4b81308b3ca2beaf88427f39d54a1f383462272c8498f6fb13adf65c_ppc64le", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9@sha256:20b1b278a79a2ccdc38466fabc905ccbe06b00ba6f3e6f20904f65c6c4ee694d_s390x", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9@sha256:563763107eae935e31e350d00f241433ddb989e582a0892bb4711cddc0f6368a_arm64", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9@sha256:7bf60b9400eb8918f2dd754a7a7124a633a5c8c3c6101bee3dfa74f73d1e768c_amd64", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9@sha256:aa676dfff983df4b7592358cd37e1aa7df0404c6772468c57ba1103706644669_ppc64le", "9Base-RHACM-2.13:rhacm2/prometheus-alertmanager-rhel9@sha256:0c1bc55652ae7dfd541e7f2b757c50b04d4360f6f6a19a458a10e818f66278e8_amd64", "9Base-RHACM-2.13:rhacm2/prometheus-alertmanager-rhel9@sha256:2f5b156f754dc13805c9cbdc6c97b899c022cc272499f4143f272e85110270df_ppc64le", "9Base-RHACM-2.13:rhacm2/prometheus-alertmanager-rhel9@sha256:ace754a4dca5abdade0613b528ea2f25cbfae7aebe9e5cc79111722230fd1615_arm64", "9Base-RHACM-2.13:rhacm2/prometheus-alertmanager-rhel9@sha256:db2fba7e9af8391d4efd8376ee8e49120c1d220be6866ed12f516d5827917a55_s390x", "9Base-RHACM-2.13:rhacm2/prometheus-rhel9@sha256:0bdcb7796d4ad0471abae04d1434dccd33504511c633b32cfd4fe067bdfcf3ce_ppc64le", "9Base-RHACM-2.13:rhacm2/prometheus-rhel9@sha256:2a9b7c1772931219f297bb64319a0df3e3b5e14eadefe3ec7780c750172c1565_amd64", "9Base-RHACM-2.13:rhacm2/prometheus-rhel9@sha256:e581ddcd0a40b53b8f0ca8f19eefc3f2c828b602f9cbe34f2539f77eb46f641c_arm64", "9Base-RHACM-2.13:rhacm2/prometheus-rhel9@sha256:e6796abce6859cca6d3412bce4a151aeb98a752e165c701b4ce8e4f29a991b77_s390x", "9Base-RHACM-2.13:rhacm2/rbac-query-proxy-rhel9@sha256:127becaaf4e3e8fc9f711878f7ada3485f3546ea59d7e22982f9b30dfe909e58_ppc64le", "9Base-RHACM-2.13:rhacm2/rbac-query-proxy-rhel9@sha256:264a622bf7c9a95f669a43542a8a92e51c22b70cf722028914f7efce09bf5822_s390x", "9Base-RHACM-2.13:rhacm2/rbac-query-proxy-rhel9@sha256:9bf01dc59cf98ad8333e472ad69411b366baa4110abaee8fa9f264322dba5423_amd64", "9Base-RHACM-2.13:rhacm2/rbac-query-proxy-rhel9@sha256:cbc19b0655247ed956a376b265c6d0b8607dddbb4f8c6ab37c6bb1c7f125db4b_arm64", "9Base-RHACM-2.13:rhacm2/search-collector-rhel9@sha256:8fc74d77a2716bfe3a07c3177f4bb74255f7886245d9fb77513ba7d16ad214fe_arm64", "9Base-RHACM-2.13:rhacm2/search-collector-rhel9@sha256:905656ce60dcaf4baac1301b2ee5e73bd3c86b6751cf48345da7e1ab0ac97970_ppc64le", "9Base-RHACM-2.13:rhacm2/search-collector-rhel9@sha256:a77192dbda981b8442f00f4aa0bee852428a87e8a24df7bb28c2aaac52a28070_amd64", "9Base-RHACM-2.13:rhacm2/search-collector-rhel9@sha256:f8ab796aa7c25e8852700ad0984ffaef8800758759d93a1d835af2da0762e045_s390x", "9Base-RHACM-2.13:rhacm2/submariner-addon-rhel9@sha256:ac3019a6a9137a476f6f53b0135eba135e9ec943f0a9db74cbce2bcf1d87abaf_amd64", "9Base-RHACM-2.13:rhacm2/submariner-addon-rhel9@sha256:d8f3a81c9e391614d9a3132f26d4274e469b0dfb31cd053f4771f1f7ad0c6234_s390x", "9Base-RHACM-2.13:rhacm2/submariner-addon-rhel9@sha256:dbfdf41f500c20dae18392aeeedb6c343153da51f8cc291f1c92082870ef0342_ppc64le", "9Base-RHACM-2.13:rhacm2/submariner-addon-rhel9@sha256:f4b3e7f4f0d8b7fb9ab8c985790bce55e5df1bec13d694c3d74fe4eeef24e438_arm64", "9Base-RHACM-2.13:rhacm2/thanos-receive-controller-rhel9@sha256:1233e873bd07698f8ec8117e63d452da35407db22cdce3d55d84365ed2123a3e_s390x", "9Base-RHACM-2.13:rhacm2/thanos-receive-controller-rhel9@sha256:32e8376518b4a3de7c011d7896210327d69d10b50bc7bc74f411747d42d35d68_amd64", "9Base-RHACM-2.13:rhacm2/thanos-receive-controller-rhel9@sha256:9bdf6a26f9179e25741e9db29bbe9167ea290b23124efd3b50394d01f3415d38_arm64", "9Base-RHACM-2.13:rhacm2/thanos-receive-controller-rhel9@sha256:e8c798379920a7b0e0c113a05c4536e4b030f9b224bdbf160267647bcf63cb06_ppc64le", "9Base-RHACM-2.13:rhacm2/thanos-rhel9@sha256:0f778c0b58440af2b5391d4d31ee85620eee395662a7e813eac23f8b97798df3_s390x", "9Base-RHACM-2.13:rhacm2/thanos-rhel9@sha256:28d268cd733a49c8cb301a6e2de1468ed8df93300faaa899d6d8c806677ae2a3_arm64", "9Base-RHACM-2.13:rhacm2/thanos-rhel9@sha256:645ab50d4997007c45cadbf6cd69e13d9b629c70104ccefab2f5cfbea6817b97_amd64", "9Base-RHACM-2.13:rhacm2/thanos-rhel9@sha256:956cff4c851072e306d81fa8071f4869897673ae9cf3ed055347828d21c5437a_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHACM-2.13:rhacm2/acm-cli-rhel9@sha256:6ebebbd2366e1f3f36b731bb9ec3fc01efdf99ca8084a1e78194a3f42bf615d5_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-cli-rhel9@sha256:81fd3baada84f7746779bc3a66068b4aec9f1cb9fe29adc656e65b116c5bc099_arm64", "9Base-RHACM-2.13:rhacm2/acm-cli-rhel9@sha256:a2e706586a41dee7bf197285ddb55e53518d422f26e30513230aa1afdd45fdc9_amd64", "9Base-RHACM-2.13:rhacm2/acm-cli-rhel9@sha256:d66e52fe1dd282495c4b27835e9c436c4b496baa466e79eb1d265d69276cb0c9_s390x", "9Base-RHACM-2.13:rhacm2/acm-cluster-permission-rhel9@sha256:38b6ebad041fbbb5de69266f7b7244da52d0f792a9a7c4d9d5060a5f2cc7a067_s390x", "9Base-RHACM-2.13:rhacm2/acm-cluster-permission-rhel9@sha256:e9d407d057345cc791fe236503e3ac8ed972207547516a56afd94aed1e5b1df8_amd64", "9Base-RHACM-2.13:rhacm2/acm-cluster-permission-rhel9@sha256:fb6812fb983a8da953808a741236469a74fd29c783fc83ca185805cf7528c414_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-cluster-permission-rhel9@sha256:fe07efb8126ff157dec02140ab4ebf13de33fe60426bf7944f0169688ac4a7af_arm64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-api-rhel9@sha256:419bc1dbee84c14e1c4ba780c6074f758444e9bfe765cb60c7e286aa8b71137d_amd64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-api-rhel9@sha256:89e86a287765aeb4559083337b599e1f3bee2d3a6c3291e338b84317dc191f52_s390x", "9Base-RHACM-2.13:rhacm2/acm-flightctl-api-rhel9@sha256:a7808263a7af1acb19d3124a1b862985f9c731a0b61996a8669062a3ceaa36f8_arm64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-api-rhel9@sha256:ea1930c1f8577d3ceca1dd1f8cd808097cd8f6aee82069d719ab32dce62daab6_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:22c579580a103daac825121993a9cce8a6a98be387c9007e95d5b90ecfe6bf18_arm64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:2423ff4a435fa488bec49c6b9a90c4f2bc24786b78021ce1099050353587f129_s390x", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:403a4969c612fd4e88db4372174ea9ebcffc7f0e93a24c8f8724275f1b14ab32_amd64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ocp-ui-rhel9@sha256:988676c953597b9f5f2cba839fc094dac56c3f04155a707e8e484ab96f28015b_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-flightctl-periodic-rhel9@sha256:2f1c46fbb17b6c8104ddeaa4dceb391e0bf14bc28398838a788aca6ebae0abf2_s390x", "9Base-RHACM-2.13:rhacm2/acm-flightctl-periodic-rhel9@sha256:3c1cc62bf80917940da8c941e18e0c410f186962e57703a07b8d8ebd82967612_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-flightctl-periodic-rhel9@sha256:bd1892a2051762c49a1d2cb0c0dedf9e554147993e2ce1912fcd79c668eccf1d_amd64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-periodic-rhel9@sha256:d73a5c28ac53c7735c5bb1e962a3abdea42ab48b0a6e26a964c0ea9f54c40c32_arm64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ui-rhel9@sha256:dc25fc4eb7013e5434a81b32f98ba31e66bece204c5ac82bb4569df23cbd05d0_arm64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ui-rhel9@sha256:e0704d95516cbdec0b52529055e72b1d49466b361b6c3246cba1e0e7cc24a1c3_amd64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ui-rhel9@sha256:fef86baaeb027e7dc1609f74d9514bb54be7cf7d8d44c5064c40061bccade0d3_s390x", "9Base-RHACM-2.13:rhacm2/acm-flightctl-ui-rhel9@sha256:ff5b03ab4affd67cdd8a46a05f4cf87fdd1e70206231744c57e2929fa3da300d_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-flightctl-worker-rhel9@sha256:1b877aeb31ea59c05454776e2bb726d1861fbea2f75a358ab8b3bc42627f8be3_s390x", "9Base-RHACM-2.13:rhacm2/acm-flightctl-worker-rhel9@sha256:a9a1dfe2b744488e1fe142e0953e4d6d3445ae0abef61c5145fe59eedd9eccd3_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-flightctl-worker-rhel9@sha256:be4c71e57459c66e36b0e67ab2357ebb2ad22f3e630121f55c3b1ad240568a31_arm64", "9Base-RHACM-2.13:rhacm2/acm-flightctl-worker-rhel9@sha256:dee72b8744259168fcf01c9030f2ca7724c7573bdf8eab767bd64ff25ced383e_amd64", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4498ac97ac9eb1b08f2a2b4cb23a323e3e7ecd6406c9f04b49126ade23e86200_s390x", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:820a1ed89816ea8eabd50e3228d6d1df2b4de20523c32814223ef2ded2530049_amd64", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:da1ae4772a87174d75ce6865cd3d2ae953510ad85ab16c5aebfa4af53b289fcd_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:e7a94562428c857e0d8ba2373b8abc1c129d0c7a68c31d2428c157df845524f2_arm64", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:377a27bf409b0100d9de4d17217d9acd342984f788cf1c49891f59aa21dd9ca5_amd64", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6710f0af6aa13c930a5d0880123fbe9d00e96ab7b322dd3573b2b3f5f031665d_arm64", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7342919e2df56841c79b7ce5a679df57e75de5071e0f8a5becbc5d23e6966fc6_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:cb598760fe9cb9d441cd0f379b7c1e17f78f329327326b05bece532ab5920b8f_s390x", "9Base-RHACM-2.13:rhacm2/acm-grafana-rhel9@sha256:049b6fd81134f75cf9dde17e7181308afcec89885e3f2cfbc56a005ba33e0ff9_amd64", "9Base-RHACM-2.13:rhacm2/acm-grafana-rhel9@sha256:67effeeb93c2b4e1ef33befff1a61ba0b0b62d46d3826eb360083c535b98cc70_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-grafana-rhel9@sha256:bd4d0788e3c01b83d18fa08b67d1d28cc96bbc304bc640d501d66b7c2b9480ee_s390x", "9Base-RHACM-2.13:rhacm2/acm-grafana-rhel9@sha256:f308dbbd798c3b59090c19b68cd45566a287e5a20d965e5edf2cbea7e26d6dd4_arm64", "9Base-RHACM-2.13:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:22ecead0a259139ce2f4cb51864ed7667f97184a2c98aadc249ed4620b7ca032_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9a42f4e7ae20444f0f1e2807f3264f0f1214f1331f70a06216cef82df3efcd3b_amd64", "9Base-RHACM-2.13:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:a24513371ce9e48f346cba73ea621bccf8b17455742fc55b3b5538e635062e2a_arm64", "9Base-RHACM-2.13:rhacm2/acm-multicluster-observability-addon-rhel9@sha256:dbe8d4ef22752ac1d8775e10799ab298be83123c9b18f417ce7548147df77849_s390x", "9Base-RHACM-2.13:rhacm2/acm-must-gather-rhel9@sha256:324fceb7eb2c761896723d6eebd04c1a3cc38cc5c91ee4a890b68ec6a07a2cfa_s390x", "9Base-RHACM-2.13:rhacm2/acm-must-gather-rhel9@sha256:3a2043fb8e16b139eb78750c99e22d408a1f27393ffc77e028db5458c95c7dd1_amd64", "9Base-RHACM-2.13:rhacm2/acm-must-gather-rhel9@sha256:8fafe1f3919700fa6d3c451e4c4a1353fcdb2ae6ce716214873978b82d9c38d8_arm64", "9Base-RHACM-2.13:rhacm2/acm-must-gather-rhel9@sha256:98cdb0a3147979c4c6e46bddffe527700eaf3314157119e61e825922e00c46b8_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-operator-bundle@sha256:693575f68b88a15bb16044f5c10d9ddd123b8b21efe63fc4836738649afe5dae_amd64", "9Base-RHACM-2.13:rhacm2/acm-operator-bundle@sha256:817fec26973e4b6c7cc0e652dafe1949ac358e6f451c734b69f0a91bc7dcc2ac_s390x", "9Base-RHACM-2.13:rhacm2/acm-operator-bundle@sha256:e3f68fbc113d66191126d2834ebb27813c7520bac412be1b148490c53420feab_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:08e2e5cfaab8e8be79981d7fc50a2aa96662a8365bf086d77536ee3a980c743b_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:575bf28452ac81f821247dea56442aba6162eadd1951c0129ed701c85ab30ac0_amd64", "9Base-RHACM-2.13:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:bd0bb022680aaa72d2b7e3d2ec23e9aaa67a9bb836000433e109c0c5410466b3_arm64", "9Base-RHACM-2.13:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ddd2202b316afc12fdd620f830089efe13c684356953888a840f2fdf8c26d09a_s390x", "9Base-RHACM-2.13:rhacm2/acm-prometheus-rhel9@sha256:3080fcb2ee853b53e3715ebc92e02918625dc8058a09820a587392d944860df5_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-prometheus-rhel9@sha256:dbd6bbaa36ec93e0c5da07248e293b77f5cea6bc434faa4ae27557948718b993_arm64", "9Base-RHACM-2.13:rhacm2/acm-prometheus-rhel9@sha256:ed54a02970230fd53c1f62ec766abf709068491c5dac020d467c329a2c74501d_s390x", "9Base-RHACM-2.13:rhacm2/acm-prometheus-rhel9@sha256:fdc1834f227f1e0080f1738043fc02d600cf068e6382d720bee811be2d37c65d_amd64", "9Base-RHACM-2.13:rhacm2/acm-search-indexer-rhel9@sha256:2e34ef23b863e8d6f536030ded8821d4bbb0167d099677d91d334cecb84aa800_s390x", "9Base-RHACM-2.13:rhacm2/acm-search-indexer-rhel9@sha256:412b6881bd138189f68c37e809702dcc6989477c6286b22ee5c60ab8a8762013_arm64", "9Base-RHACM-2.13:rhacm2/acm-search-indexer-rhel9@sha256:42e633ba7c917860cf5410d0ff10cec47ceaba6047070c708fd57dd1b4a175d4_amd64", "9Base-RHACM-2.13:rhacm2/acm-search-indexer-rhel9@sha256:892bec6bd91ad2833d50cfe79dc9db1c89e0eeb1e1dd14ba5292252bbebe82b2_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-search-v2-api-rhel9@sha256:32c5a6e98ad819e28c8b385dd77d4c5173e3feba2f9ac6fc2964da1365e11699_s390x", "9Base-RHACM-2.13:rhacm2/acm-search-v2-api-rhel9@sha256:51ab015c41c72831093375727daa8242e64cfbfef6976703fca39d7334bc02d0_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-search-v2-api-rhel9@sha256:7409220a39228385bec98578926d9b52c1b7217babb9b736e26ffb9423960a12_arm64", "9Base-RHACM-2.13:rhacm2/acm-search-v2-api-rhel9@sha256:8c9757e09f4efc161fe7ff025d5521ab0e2c34f3e5b32e18c464276f93497838_amd64", "9Base-RHACM-2.13:rhacm2/acm-search-v2-rhel9@sha256:4225802e3b63a7a91671ae72862941c700c889e2cca171dafd6b6577cd7772cc_s390x", "9Base-RHACM-2.13:rhacm2/acm-search-v2-rhel9@sha256:476a2f7ab611a6c692d6da10daf1d1d0dd3741691d34ce4b3c42188180660522_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-search-v2-rhel9@sha256:65eb3d40f2a7f96b3552b2f141bdc953d9c669d4443027b4fad0174419a8bb8b_amd64", "9Base-RHACM-2.13:rhacm2/acm-search-v2-rhel9@sha256:744ac1abe4d6259353a8be39f05f3aa414f7ccdd29825a50a5b9410b0b03cb32_arm64", "9Base-RHACM-2.13:rhacm2/acm-siteconfig-rhel9@sha256:0f61e26a65cc868cfae96ec9c11b52d0f276944720b64acc06a3794456be07ac_ppc64le", "9Base-RHACM-2.13:rhacm2/acm-siteconfig-rhel9@sha256:90961208b06005766e6528d6f134e1bfd9288ac0c6e92d6f4413fb6f53875ba7_amd64", "9Base-RHACM-2.13:rhacm2/acm-siteconfig-rhel9@sha256:d1f1dcd9ee564f26901eab93686e4dad28f53ca7b0d8734f5067756f2c3e9c85_s390x", "9Base-RHACM-2.13:rhacm2/acm-siteconfig-rhel9@sha256:fe516f85e2b0f12aadbde26decc219aba4836cda0357e000a8946c7382d9cee8_arm64", "9Base-RHACM-2.13:rhacm2/acm-volsync-addon-controller-rhel9@sha256:33cce986bc6513685ae3dd0ad6440bbded12a3716857fb0ddfdccd821512cb47_s390x", "9Base-RHACM-2.13:rhacm2/acm-volsync-addon-controller-rhel9@sha256:42f564a1359e7071798eae6d227369ac486caef12125effd0c9ee9e8aee782e4_amd64", "9Base-RHACM-2.13:rhacm2/acm-volsync-addon-controller-rhel9@sha256:5d4f260d39f937bb23e4e7aeb8947a9b8f0a532299de400020fa3eb771df3146_arm64", "9Base-RHACM-2.13:rhacm2/acm-volsync-addon-controller-rhel9@sha256:f3a07dcf1f0693e54b786a864f714cba6cc21e44db8f63a668be7cdb2479cf92_ppc64le", "9Base-RHACM-2.13:rhacm2/cert-policy-controller-rhel9@sha256:4a74436837ec76b8b601fda9f842ff4461fb637bfefb588dc6c71a6b93604ead_s390x", "9Base-RHACM-2.13:rhacm2/cert-policy-controller-rhel9@sha256:577a8437d295103030fcb08af1eb1df8e1880b11cbf2e5325a1e053aeb16e9be_arm64", "9Base-RHACM-2.13:rhacm2/cert-policy-controller-rhel9@sha256:6c894fe19f498a6b046e667476a4f17b3626352adf8382417b3378581fec900d_amd64", "9Base-RHACM-2.13:rhacm2/cert-policy-controller-rhel9@sha256:98c1cb5f5a53bcf0b840618a5a84fc3b2cae6c82a4f7f4e444d4fa1c12ed3ae9_ppc64le", "9Base-RHACM-2.13:rhacm2/cluster-backup-rhel9-operator@sha256:60d00fc94de3efb26483fe2c6700d8dac19a3af4f81e0389d73bd32265231a4e_amd64", "9Base-RHACM-2.13:rhacm2/cluster-backup-rhel9-operator@sha256:ce4790cabd083ea4fe4254cb69e745e0092ae164a93e751e63610e525c7c24b9_ppc64le", "9Base-RHACM-2.13:rhacm2/cluster-backup-rhel9-operator@sha256:dd05624aae870fc45a06c172e701b247d18889972002b399030823b4390ea958_s390x", "9Base-RHACM-2.13:rhacm2/cluster-backup-rhel9-operator@sha256:f72d248ab6dbc745603d8ea191caec370cd692a926e8b89c239c6774f952dbc5_arm64", "9Base-RHACM-2.13:rhacm2/config-policy-controller-rhel9@sha256:2b640eddd7c1bb75ac3ce57200e9bbea982ed7fd1a25f871a46d7aa7ed9d2fa1_arm64", "9Base-RHACM-2.13:rhacm2/config-policy-controller-rhel9@sha256:35b4de450a7b1b7aa6b1547de511b497c652a48171b4f9528e8886e668a9303f_ppc64le", "9Base-RHACM-2.13:rhacm2/config-policy-controller-rhel9@sha256:d82d4ee36370f6f14d34b544debd5b4b0d5c807f40cb3abdb20d655df2db76a6_amd64", "9Base-RHACM-2.13:rhacm2/config-policy-controller-rhel9@sha256:df12ee0a3b5f032f0bcaa534039ae85c48530f37d64fb87f5c27e431925b8fa7_s390x", "9Base-RHACM-2.13:rhacm2/console-rhel9@sha256:009903500c1d925a9c61f9b2f55382f654e5f818b9f3e011f702fb7f59767b6e_arm64", "9Base-RHACM-2.13:rhacm2/console-rhel9@sha256:108ea26e502a2c36ed0c5cb79ed97f6cdfe534ce90d50b4f09fbe8855e5699e3_amd64", "9Base-RHACM-2.13:rhacm2/console-rhel9@sha256:8a83f9e9797427e8577d2d6d079c15a3b6322c904afda16faf614413b6359e97_ppc64le", "9Base-RHACM-2.13:rhacm2/console-rhel9@sha256:e59d48d59ed2252efc3c750768cfc4ecd1d152e02fb8242e072a8cb6d06facb0_s390x", "9Base-RHACM-2.13:rhacm2/endpoint-monitoring-rhel9-operator@sha256:1a27b738156407b1e12534c25d13c09e3c69ec1752869455d43171407ba75b03_arm64", "9Base-RHACM-2.13:rhacm2/endpoint-monitoring-rhel9-operator@sha256:48f736f72525b8c9438dc48a48617bac1556e20e9ce805277caef6d40c7c75d4_s390x", "9Base-RHACM-2.13:rhacm2/endpoint-monitoring-rhel9-operator@sha256:4d2e4bdf3e35cf8a3c43c2700f89ad696a211ee172266fc2e98b109b2b4abcab_amd64", "9Base-RHACM-2.13:rhacm2/endpoint-monitoring-rhel9-operator@sha256:54960b9eb540b781b5807810005c566160388905ee6fdd803eb088421bc7cb44_ppc64le", "9Base-RHACM-2.13:rhacm2/governance-policy-propagator-rhel9@sha256:30a8687b3aa9b4f19e7ce63e6e723ef85f52731dc4c8bf2203074a0c2fc8ff43_amd64", "9Base-RHACM-2.13:rhacm2/governance-policy-propagator-rhel9@sha256:3438732d5068a5f2cd2d9ebde77de2ccfcbbf6b2de3fe4b04224bc2801a5c2ad_ppc64le", "9Base-RHACM-2.13:rhacm2/governance-policy-propagator-rhel9@sha256:3aad57043a590fd6cf08c5ab51e37642a76db8fa4851b3ddd41c48ce7973c725_s390x", "9Base-RHACM-2.13:rhacm2/governance-policy-propagator-rhel9@sha256:ed433e3d93f0b23032134fb72a93f8cefcebd887aa84bcd569c6828c9565c5cf_arm64", "9Base-RHACM-2.13:rhacm2/grafana-dashboard-loader-rhel9@sha256:0778132113a395f36b62605e1e965bac84adc9e714542dbc154ba1c874a9bae1_amd64", "9Base-RHACM-2.13:rhacm2/grafana-dashboard-loader-rhel9@sha256:5763160676c09be80ab143cb68cf7e3b1fc5846ae0a4d6b22bbc2315c8bccef0_arm64", "9Base-RHACM-2.13:rhacm2/grafana-dashboard-loader-rhel9@sha256:8c6f54dcd1d1947b82c05d8c252e0e38f5808548696d3d5ca28f8d8795b514c4_ppc64le", "9Base-RHACM-2.13:rhacm2/grafana-dashboard-loader-rhel9@sha256:bba1c021e620a4e2178de381869059a42641c389b5038ea4451bf0e1bd7e3694_s390x", "9Base-RHACM-2.13:rhacm2/insights-client-rhel9@sha256:087a570c406deaa3aa0e9b952674784e517038fcebf49d9fc1e596efe20b5861_amd64", "9Base-RHACM-2.13:rhacm2/insights-client-rhel9@sha256:a423e44afdbe0fb6150838fe92475f0bae0a90db34dea3e210682ad7bfa5ab35_s390x", "9Base-RHACM-2.13:rhacm2/insights-client-rhel9@sha256:a507ccc12a06dcc8e987f684d98f7b57063a7f5fa8e7c3d553b81b9cb607fb25_ppc64le", "9Base-RHACM-2.13:rhacm2/insights-client-rhel9@sha256:f495f321a52040e16d31e20f8df098aaa75c01d207f56dbfd835f67673154932_arm64", "9Base-RHACM-2.13:rhacm2/insights-metrics-rhel9@sha256:2f9fa384e2cd5e9533ffb7fa0cf6b68e98172f38bd5f752711ace72bd39d269f_ppc64le", "9Base-RHACM-2.13:rhacm2/insights-metrics-rhel9@sha256:5fcf59853d43e02e981f3c2c536b1fcf4282b087884be82f2dd659bdfe7d9749_arm64", "9Base-RHACM-2.13:rhacm2/insights-metrics-rhel9@sha256:720ba314bc67649280a11850ee2e3b6498feb23d1a9fab7a587ac27b731b17ad_amd64", "9Base-RHACM-2.13:rhacm2/insights-metrics-rhel9@sha256:9f1dbd699494de2f1bc25b6402a93b7b4e23856b3c03a23faf2fc2aa849f2785_s390x", "9Base-RHACM-2.13:rhacm2/klusterlet-addon-controller-rhel9@sha256:55ec36f5b041009f0af3b12ab5a105794c63a6b7612f9b74251074a5a3c60ab0_amd64", "9Base-RHACM-2.13:rhacm2/klusterlet-addon-controller-rhel9@sha256:b4829547800e8f4b8010df4b932fa42b6849188093afd8d2e0055179a999fcac_ppc64le", "9Base-RHACM-2.13:rhacm2/klusterlet-addon-controller-rhel9@sha256:c31530fe47a0a37925caeb0a871a5e854411b21a45323dcb6a1e508cf1fc0625_s390x", "9Base-RHACM-2.13:rhacm2/klusterlet-addon-controller-rhel9@sha256:c9b368d4f0cbf2a59a7c40291c7bdc994494fbd6c4daec413a4930db60eac188_arm64", "9Base-RHACM-2.13:rhacm2/kube-rbac-proxy-rhel9@sha256:91e0326a41631bb7ecf62b8da401f77171a8bd4d23c4eecc8dc5d2217844dcf2_s390x", "9Base-RHACM-2.13:rhacm2/kube-rbac-proxy-rhel9@sha256:c7d2e2e3372d7770c94fab2670e84181c671082812676d4b6dd8d79ba214dddb_arm64", "9Base-RHACM-2.13:rhacm2/kube-rbac-proxy-rhel9@sha256:ddd037e875b20119188be4407171ba22f0906bc9368df194d50fa1de21e7f113_amd64", "9Base-RHACM-2.13:rhacm2/kube-rbac-proxy-rhel9@sha256:f5e655ec3174a173499fd9dfd8a7a8f06f2b63ef66539c7caa9ddf10cd4ee2b0_ppc64le", "9Base-RHACM-2.13:rhacm2/kube-state-metrics-rhel9@sha256:3c9ac5627159c031fd3d05d803da90af55dd06ae7f65c4cd33a1ad7fa6c31276_ppc64le", "9Base-RHACM-2.13:rhacm2/kube-state-metrics-rhel9@sha256:666fdd6b734f3abe1aa72b5cba8904859047c10c77c698973c7879d74adb1978_s390x", "9Base-RHACM-2.13:rhacm2/kube-state-metrics-rhel9@sha256:70201aabe8bf015c38a5ea6cb5933abf1ee2214ff168cfbb62180378a96a39e6_amd64", "9Base-RHACM-2.13:rhacm2/kube-state-metrics-rhel9@sha256:97316348c81cc2a7ec95d1829be8f07861deddf1a0b8b311218350925ed273e1_arm64", "9Base-RHACM-2.13:rhacm2/memcached-exporter-rhel9@sha256:718f34b1ee6bdf5fa54b8128174b95b8706c54d9123f69c5595b929cc2d1eff9_ppc64le", "9Base-RHACM-2.13:rhacm2/memcached-exporter-rhel9@sha256:c4c55dd77e6d5971586b70187d6c44bef4ce3f27148bca575c9f3fedfd4aa77f_s390x", "9Base-RHACM-2.13:rhacm2/memcached-exporter-rhel9@sha256:d6b51616d5a3964e28710c1a4aa3953dff1a2391f9fa8e00860d72a279cf01cd_amd64", "9Base-RHACM-2.13:rhacm2/memcached-exporter-rhel9@sha256:dbfb179bc6eea0817c27c1076726bad19286d6dd41baf560ac5ae78bdbc791cc_arm64", "9Base-RHACM-2.13:rhacm2/memcached-rhel9@sha256:15f94a2a4bd0511757025d07f2973ee2f4122a4ce4a27b50fa3a774dd3ad42e0_ppc64le", "9Base-RHACM-2.13:rhacm2/memcached-rhel9@sha256:29f0633f8bfac854cc9c84fd2706bbdd7e91dcef13795d97e5b4faae97f9b91e_arm64", "9Base-RHACM-2.13:rhacm2/memcached-rhel9@sha256:31b623cd1fc8d349478b5c323f2a45a099d1caba755cb349bb1ac572a2547139_amd64", "9Base-RHACM-2.13:rhacm2/memcached-rhel9@sha256:5ae742187910ccad292cec27be2953458a6495eadfb9bff59f60d461239c773f_s390x", "9Base-RHACM-2.13:rhacm2/metrics-collector-rhel9@sha256:18c507873dfeba9d95e6966c18c0ce97ed774675e38a9c11939d4dd58260eb9e_arm64", "9Base-RHACM-2.13:rhacm2/metrics-collector-rhel9@sha256:8aa2d393c8cbd00c7b34a64d5651b69d5724e1393597994893cf834e17c4e086_s390x", "9Base-RHACM-2.13:rhacm2/metrics-collector-rhel9@sha256:9632b76e4cdb960cf89af1701da6bfb24614af45cba12428f8149477f0519846_amd64", "9Base-RHACM-2.13:rhacm2/metrics-collector-rhel9@sha256:a609fbc42ac2c2b078f19ddc755632770858a3ae627c7a6f69f709b739c59eca_ppc64le", "9Base-RHACM-2.13:rhacm2/multicloud-integrations-rhel9@sha256:1b3c6957febdeec874831d1ab6688356238a4f464937c3a264840daddff660bb_ppc64le", "9Base-RHACM-2.13:rhacm2/multicloud-integrations-rhel9@sha256:5751db72e0b8ba1771956de7cd36e6f46662a98871f8ff016e6e58cab02e3ab0_arm64", "9Base-RHACM-2.13:rhacm2/multicloud-integrations-rhel9@sha256:be7e63a648a2d7f1527673366c8bcf8088a3e458965447c4b0cc9d7c1869874b_s390x", "9Base-RHACM-2.13:rhacm2/multicloud-integrations-rhel9@sha256:deb5d296382a26bfb64557e154c309067949fd1d0a06e640a3cdcc3170aa081a_amd64", "9Base-RHACM-2.13:rhacm2/multicluster-observability-rhel9-operator@sha256:24d2280e098749992b535b164fc1c184292d1616f5df2deb2ecbf8d33196830b_amd64", "9Base-RHACM-2.13:rhacm2/multicluster-observability-rhel9-operator@sha256:7df31b1938065d3f0dabc2a7a24750e7ce898b89b5978e74cc9556822ac45947_s390x", "9Base-RHACM-2.13:rhacm2/multicluster-observability-rhel9-operator@sha256:8785bc087b369f928ba8ba39ade385f936e68d3ef76e0070c45a7c5dcf5aa1d2_arm64", "9Base-RHACM-2.13:rhacm2/multicluster-observability-rhel9-operator@sha256:c82651204f16bb06c1ca173ccc3685185e58fadb1e4060d22134cff9f147cbb2_ppc64le", "9Base-RHACM-2.13:rhacm2/multicluster-operators-application-rhel9@sha256:0ba1372383181f1e29ab80bf5dafa04cc49a4eb144fffc6df52eb64bcd1ce6b1_ppc64le", "9Base-RHACM-2.13:rhacm2/multicluster-operators-application-rhel9@sha256:1745b172821084a9a2292d71b5fd4997161eee6dc8ed991a72581f7843b1dd8b_amd64", "9Base-RHACM-2.13:rhacm2/multicluster-operators-application-rhel9@sha256:1a0ac185705da8ae9e5dab2f03084b4e3564fbe04e4296faf679cecc7eeef7dc_s390x", "9Base-RHACM-2.13:rhacm2/multicluster-operators-application-rhel9@sha256:fa28f26e29ec8b64fb741a6f8e680237c27cc819652f0b6c3454916d4c2a3123_arm64", "9Base-RHACM-2.13:rhacm2/multicluster-operators-channel-rhel9@sha256:4bc6f763c2190f4a31a0b9b53d0b69d02f778a46c9a17d8edb068bdd2d56ed8d_arm64", "9Base-RHACM-2.13:rhacm2/multicluster-operators-channel-rhel9@sha256:6983cace921bbfbef0a8514a283cf375741ae6b390e2a2ed50180d4af8d47600_ppc64le", "9Base-RHACM-2.13:rhacm2/multicluster-operators-channel-rhel9@sha256:a5ef8bd35816da8bb2ae2fd01cf40cbcc930d0a43e0ab611d1a97542c322eaf2_s390x", "9Base-RHACM-2.13:rhacm2/multicluster-operators-channel-rhel9@sha256:c3dca1306ade3b14693c85f4f2100c2c757a6f68456cb521a0583b15eed20ea2_amd64", "9Base-RHACM-2.13:rhacm2/multicluster-operators-subscription-rhel9@sha256:312a68deb5f21e95e900dc2282aac287b4665b54ef994a9cd9a62c794a447217_amd64", "9Base-RHACM-2.13:rhacm2/multicluster-operators-subscription-rhel9@sha256:44ffa18291e8f8ebeceb5630d567843ca1ca320583ad8eb599969edc1e113152_ppc64le", "9Base-RHACM-2.13:rhacm2/multicluster-operators-subscription-rhel9@sha256:7a5e7d9628e290732ad3424327eaa13d6b4f3b84dd50281d513c9d52a2cdfb1a_s390x", "9Base-RHACM-2.13:rhacm2/multicluster-operators-subscription-rhel9@sha256:857b27997154a92b0d61444028b918733620383e8acf16bacfb24dd2f2171763_arm64", "9Base-RHACM-2.13:rhacm2/multiclusterhub-rhel9@sha256:55858652bdb7998c36729f6c5e699d056a38b5dc29c4c7101abd36cf60481512_s390x", "9Base-RHACM-2.13:rhacm2/multiclusterhub-rhel9@sha256:868c71623fc3e6560992fb06816db059c016d05392025a4ccd30a195b5de6586_arm64", "9Base-RHACM-2.13:rhacm2/multiclusterhub-rhel9@sha256:89243b2db4b785a41dadd9065ba6c519a1f8b100005d0a75e1ed3bafa4353ce4_ppc64le", "9Base-RHACM-2.13:rhacm2/multiclusterhub-rhel9@sha256:ccc8cd9741ad929774d3732efd414a6c0dc8d1a068c503e19d9d24b1d900d20a_amd64", "9Base-RHACM-2.13:rhacm2/node-exporter-rhel9@sha256:08eaa1ec0271587cdc437db82a1f6611f4a1d46d803108ea17065fac5ba112ef_arm64", "9Base-RHACM-2.13:rhacm2/node-exporter-rhel9@sha256:539396feb9b1e99cd222d6886ef9b6291bc154f71287d260336cb0000558bf5e_s390x", "9Base-RHACM-2.13:rhacm2/node-exporter-rhel9@sha256:a2f5357b484ee714bebc43c54eef85045df5be13727409ebfd6e29f898cdc250_ppc64le", "9Base-RHACM-2.13:rhacm2/node-exporter-rhel9@sha256:ccb7de2248fa9ff381a64005e1ee99f052d5c4a2d92509b4a02d7f338492e0b0_amd64", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9-operator@sha256:0c33b6c9d1181f1f59a1efcf2e8bbdb6c183d83f57b6e01d0458f8a0a526f043_amd64", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9-operator@sha256:0d3380cf814316a464d9996f64d11a9aa0381862d8cf6a3aefe8c8b79169914c_arm64", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9-operator@sha256:4e0026013283fd8e85ad6061bdd540e0227de20e1e7d8681d8e1559a1a857eb3_s390x", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9-operator@sha256:5ba5681d4b81308b3ca2beaf88427f39d54a1f383462272c8498f6fb13adf65c_ppc64le", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9@sha256:20b1b278a79a2ccdc38466fabc905ccbe06b00ba6f3e6f20904f65c6c4ee694d_s390x", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9@sha256:563763107eae935e31e350d00f241433ddb989e582a0892bb4711cddc0f6368a_arm64", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9@sha256:7bf60b9400eb8918f2dd754a7a7124a633a5c8c3c6101bee3dfa74f73d1e768c_amd64", "9Base-RHACM-2.13:rhacm2/observatorium-rhel9@sha256:aa676dfff983df4b7592358cd37e1aa7df0404c6772468c57ba1103706644669_ppc64le", "9Base-RHACM-2.13:rhacm2/prometheus-alertmanager-rhel9@sha256:0c1bc55652ae7dfd541e7f2b757c50b04d4360f6f6a19a458a10e818f66278e8_amd64", "9Base-RHACM-2.13:rhacm2/prometheus-alertmanager-rhel9@sha256:2f5b156f754dc13805c9cbdc6c97b899c022cc272499f4143f272e85110270df_ppc64le", "9Base-RHACM-2.13:rhacm2/prometheus-alertmanager-rhel9@sha256:ace754a4dca5abdade0613b528ea2f25cbfae7aebe9e5cc79111722230fd1615_arm64", "9Base-RHACM-2.13:rhacm2/prometheus-alertmanager-rhel9@sha256:db2fba7e9af8391d4efd8376ee8e49120c1d220be6866ed12f516d5827917a55_s390x", "9Base-RHACM-2.13:rhacm2/prometheus-rhel9@sha256:0bdcb7796d4ad0471abae04d1434dccd33504511c633b32cfd4fe067bdfcf3ce_ppc64le", "9Base-RHACM-2.13:rhacm2/prometheus-rhel9@sha256:2a9b7c1772931219f297bb64319a0df3e3b5e14eadefe3ec7780c750172c1565_amd64", "9Base-RHACM-2.13:rhacm2/prometheus-rhel9@sha256:e581ddcd0a40b53b8f0ca8f19eefc3f2c828b602f9cbe34f2539f77eb46f641c_arm64", "9Base-RHACM-2.13:rhacm2/prometheus-rhel9@sha256:e6796abce6859cca6d3412bce4a151aeb98a752e165c701b4ce8e4f29a991b77_s390x", "9Base-RHACM-2.13:rhacm2/rbac-query-proxy-rhel9@sha256:127becaaf4e3e8fc9f711878f7ada3485f3546ea59d7e22982f9b30dfe909e58_ppc64le", "9Base-RHACM-2.13:rhacm2/rbac-query-proxy-rhel9@sha256:264a622bf7c9a95f669a43542a8a92e51c22b70cf722028914f7efce09bf5822_s390x", "9Base-RHACM-2.13:rhacm2/rbac-query-proxy-rhel9@sha256:9bf01dc59cf98ad8333e472ad69411b366baa4110abaee8fa9f264322dba5423_amd64", "9Base-RHACM-2.13:rhacm2/rbac-query-proxy-rhel9@sha256:cbc19b0655247ed956a376b265c6d0b8607dddbb4f8c6ab37c6bb1c7f125db4b_arm64", "9Base-RHACM-2.13:rhacm2/search-collector-rhel9@sha256:8fc74d77a2716bfe3a07c3177f4bb74255f7886245d9fb77513ba7d16ad214fe_arm64", "9Base-RHACM-2.13:rhacm2/search-collector-rhel9@sha256:905656ce60dcaf4baac1301b2ee5e73bd3c86b6751cf48345da7e1ab0ac97970_ppc64le", "9Base-RHACM-2.13:rhacm2/search-collector-rhel9@sha256:a77192dbda981b8442f00f4aa0bee852428a87e8a24df7bb28c2aaac52a28070_amd64", "9Base-RHACM-2.13:rhacm2/search-collector-rhel9@sha256:f8ab796aa7c25e8852700ad0984ffaef8800758759d93a1d835af2da0762e045_s390x", "9Base-RHACM-2.13:rhacm2/submariner-addon-rhel9@sha256:ac3019a6a9137a476f6f53b0135eba135e9ec943f0a9db74cbce2bcf1d87abaf_amd64", "9Base-RHACM-2.13:rhacm2/submariner-addon-rhel9@sha256:d8f3a81c9e391614d9a3132f26d4274e469b0dfb31cd053f4771f1f7ad0c6234_s390x", "9Base-RHACM-2.13:rhacm2/submariner-addon-rhel9@sha256:dbfdf41f500c20dae18392aeeedb6c343153da51f8cc291f1c92082870ef0342_ppc64le", "9Base-RHACM-2.13:rhacm2/submariner-addon-rhel9@sha256:f4b3e7f4f0d8b7fb9ab8c985790bce55e5df1bec13d694c3d74fe4eeef24e438_arm64", "9Base-RHACM-2.13:rhacm2/thanos-receive-controller-rhel9@sha256:1233e873bd07698f8ec8117e63d452da35407db22cdce3d55d84365ed2123a3e_s390x", "9Base-RHACM-2.13:rhacm2/thanos-receive-controller-rhel9@sha256:32e8376518b4a3de7c011d7896210327d69d10b50bc7bc74f411747d42d35d68_amd64", "9Base-RHACM-2.13:rhacm2/thanos-receive-controller-rhel9@sha256:9bdf6a26f9179e25741e9db29bbe9167ea290b23124efd3b50394d01f3415d38_arm64", "9Base-RHACM-2.13:rhacm2/thanos-receive-controller-rhel9@sha256:e8c798379920a7b0e0c113a05c4536e4b030f9b224bdbf160267647bcf63cb06_ppc64le", "9Base-RHACM-2.13:rhacm2/thanos-rhel9@sha256:0f778c0b58440af2b5391d4d31ee85620eee395662a7e813eac23f8b97798df3_s390x", "9Base-RHACM-2.13:rhacm2/thanos-rhel9@sha256:28d268cd733a49c8cb301a6e2de1468ed8df93300faaa899d6d8c806677ae2a3_arm64", "9Base-RHACM-2.13:rhacm2/thanos-rhel9@sha256:645ab50d4997007c45cadbf6cd69e13d9b629c70104ccefab2f5cfbea6817b97_amd64", "9Base-RHACM-2.13:rhacm2/thanos-rhel9@sha256:956cff4c851072e306d81fa8071f4869897673ae9cf3ed055347828d21c5437a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2025:3051
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Gatekeeper v3.17.2", "title": "Topic" }, { "category": "general", "text": "Gatekeeper v3.17.2\n\nGatekeeper is a validating webhook with auditing capabilities that can\nenforce custom resource definition-based policies that are run with the\nOpen Policy Agent (OPA). Gatekeeper is supported through a Red Hat Advanced\nCluster Management for Kubernetes subscription.\n\nStarting in v3.17, users can specify a `containerArguments` list of names\nand values for both the audit and webhook configurations to be passed to\nthe respective deployment. These will be ignored if the argument has\nalready been set by the operator or specifies an argument listed in the\ndeny list.\n\nStarting in v3.15, the following namespaces are exempt from admission\ncontrol:\n\n* kube-*\n* multicluster-engine\n* hypershift\n* hive\n* rhacs-operator\n* open-cluster-*\n* openshift-*\n\nTo disable the default exempt namespaces, set the namespaces you want on\nthe object.\n\nSecurity fix(es):\n\n* golang.org/x/oauth2: Unexpected memory consumption during token parsing in\ngolang.org/x/oauth2 (CVE-2025-22868)\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of\ngolang.org/x/crypto/ssh (CVE-2025-22869)\n\nAdditional Release Notes:\n\n* v3.17.0 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.0\n* v3.17.1 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.1\n* v3.17.2 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.2", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3051", "url": "https://access.redhat.com/errata/RHSA-2025:3051" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.0", "url": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.0" }, { "category": "external", "summary": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.1", "url": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.1" }, { "category": "external", "summary": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.2", "url": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.2" }, { "category": "external", "summary": "2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "ACM-18302", "url": "https://issues.redhat.com/browse/ACM-18302" }, { "category": "external", "summary": "ACM-18535", "url": "https://issues.redhat.com/browse/ACM-18535" }, { "category": "external", "summary": "HYPBLD-605", "url": "https://issues.redhat.com/browse/HYPBLD-605" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3051.json" } ], "title": "Red Hat Security Advisory: Gatekeeper v3.17.2", "tracking": { "current_release_date": "2025-08-14T09:11:19+00:00", "generator": { "date": "2025-08-14T09:11:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3051", "initial_release_date": "2025-03-20T04:38:00+00:00", "revision_history": [ { "date": "2025-03-20T04:38:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-20T04:38:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T09:11:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "gatekeeper 3.17 for RHEL 9", "product": { "name": "gatekeeper 3.17 for RHEL 9", "product_id": "9Base-gatekeeper-3.17", "product_identification_helper": { "cpe": "cpe:/a:redhat:gatekeeper:3.17::el9" } } } ], "category": "product_family", "name": "gatekeeper" }, { "branches": [ { "category": "product_version", "name": "gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", "product": { "name": "gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", "product_id": "gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e?arch=s390x\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.17.2-5" } } }, { "category": "product_version", "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", "product": { "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", "product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8?arch=s390x\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.17.2-4" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64", "product": { "name": "gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64", "product_id": "gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99?arch=arm64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.17.2-5" } } }, { "category": "product_version", "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", "product": { "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", "product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32?arch=arm64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.17.2-4" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", "product": { "name": "gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", "product_id": "gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca?arch=ppc64le\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.17.2-5" } } }, { "category": "product_version", "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", "product": { "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", "product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d?arch=ppc64le\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.17.2-4" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", "product": { "name": "gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", "product_id": "gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e?arch=amd64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.17.2-5" } } }, { "category": "product_version", "name": "gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", "product": { "name": "gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", "product_id": "gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb?arch=amd64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-operator-bundle\u0026tag=v3.17.2-2" } } }, { "category": "product_version", "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", "product": { "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", "product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95?arch=amd64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.17.2-4" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64 as a component of gatekeeper 3.17 for RHEL 9", "product_id": "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64" }, "product_reference": "gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", "relates_to_product_reference": "9Base-gatekeeper-3.17" }, { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64 as a component of gatekeeper 3.17 for RHEL 9", "product_id": "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64" }, "product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", "relates_to_product_reference": "9Base-gatekeeper-3.17" }, { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le as a component of gatekeeper 3.17 for RHEL 9", "product_id": "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le" }, "product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", "relates_to_product_reference": "9Base-gatekeeper-3.17" }, { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64 as a component of gatekeeper 3.17 for RHEL 9", "product_id": "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64" }, "product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", "relates_to_product_reference": "9Base-gatekeeper-3.17" }, { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x as a component of gatekeeper 3.17 for RHEL 9", "product_id": "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x" }, "product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", "relates_to_product_reference": "9Base-gatekeeper-3.17" }, { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64 as a component of gatekeeper 3.17 for RHEL 9", "product_id": "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64" }, "product_reference": "gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", "relates_to_product_reference": "9Base-gatekeeper-3.17" }, { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le as a component of gatekeeper 3.17 for RHEL 9", "product_id": "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le" }, "product_reference": "gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", "relates_to_product_reference": "9Base-gatekeeper-3.17" }, { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x as a component of gatekeeper 3.17 for RHEL 9", "product_id": "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x" }, "product_reference": "gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", "relates_to_product_reference": "9Base-gatekeeper-3.17" }, { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64 as a component of gatekeeper 3.17 for RHEL 9", "product_id": "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64" }, "product_reference": "gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64", "relates_to_product_reference": "9Base-gatekeeper-3.17" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-20T04:38:00+00:00", "details": "For more information, see the following resources:\n\n* See the Gatekeeper\ndocumentation: https://open-policy-agent.github.io/gatekeeper/website/docs/.\n\n* For support and troubleshooting, Gatekeeper is supported through a Red Hat Advanced Cluster Management for\nKubernetes subscription:\nhttps://access.redhat.com/products/red-hat-advanced-cluster-management-for-kubernetes.\n\n* The Open Policy Agent Gatekeeper community collaborates on Slack. Join the \n#opa-gatekeeper channel: https://openpolicyagent.slack.com/archives/CDTN970AX.\n\n* Open issues on the Gatekeeper GitHub repository: https://github.com/open-policy-agent/gatekeeper/issues.\n\n* See the installation and upgrade documentation: https://open-policy-agent.github.io/gatekeeper/website/docs/install.", "product_ids": [ "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3051" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-20T04:38:00+00:00", "details": "For more information, see the following resources:\n\n* See the Gatekeeper\ndocumentation: https://open-policy-agent.github.io/gatekeeper/website/docs/.\n\n* For support and troubleshooting, Gatekeeper is supported through a Red Hat Advanced Cluster Management for\nKubernetes subscription:\nhttps://access.redhat.com/products/red-hat-advanced-cluster-management-for-kubernetes.\n\n* The Open Policy Agent Gatekeeper community collaborates on Slack. Join the \n#opa-gatekeeper channel: https://openpolicyagent.slack.com/archives/CDTN970AX.\n\n* Open issues on the Gatekeeper GitHub repository: https://github.com/open-policy-agent/gatekeeper/issues.\n\n* See the installation and upgrade documentation: https://open-policy-agent.github.io/gatekeeper/website/docs/install.", "product_ids": [ "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3051" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2025:3863
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat multicluster global hub 1.3.3 general availability release, with\nupdates to container images and bug fixes.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat multicluster global hub 1.3.3 images\n\nThis advisory contains the container images for Red Hat multicluster\nglobal hub. These container images provide enhancements. \n\nSecurity fix(es):\n\n* golang.org/x/oauth2: Unexpected memory consumption during token parsing in\ngolang.org/x/oauth2 (CVE-2025-22868)\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of\ngolang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3863", "url": "https://access.redhat.com/errata/RHSA-2025:3863" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3863.json" } ], "title": "Red Hat Security Advisory: Red Hat multicluster global hub 1.3.3 bug fixes and container update", "tracking": { "current_release_date": "2025-08-14T09:10:53+00:00", "generator": { "date": "2025-08-14T09:10:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3863", "initial_release_date": "2025-04-14T18:00:47+00:00", "revision_history": [ { "date": "2025-04-14T18:00:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-14T18:00:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T09:10:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "multicluster-globalhub 1.3 for RHEL 9", "product": { "name": "multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:multicluster_globalhub:1.3::el9" } } } ], "category": "product_family", "name": "multicluster-globalhub" }, { "branches": [ { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ecef54419eadca54b48634c3eee02d4bc18eec9ebb1350c975164744623b4308_amd64", "product": { "name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ecef54419eadca54b48634c3eee02d4bc18eec9ebb1350c975164744623b4308_amd64", "product_id": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ecef54419eadca54b48634c3eee02d4bc18eec9ebb1350c975164744623b4308_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-agent-rhel9@sha256:ecef54419eadca54b48634c3eee02d4bc18eec9ebb1350c975164744623b4308?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9\u0026tag=v1.3.3-5" } } }, { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2fd4a242c2fd286f32de41d026ae85256d4ad21763a5a67559a77818a413380e_amd64", "product": { "name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2fd4a242c2fd286f32de41d026ae85256d4ad21763a5a67559a77818a413380e_amd64", "product_id": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2fd4a242c2fd286f32de41d026ae85256d4ad21763a5a67559a77818a413380e_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-grafana-rhel9@sha256:2fd4a242c2fd286f32de41d026ae85256d4ad21763a5a67559a77818a413380e?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9\u0026tag=v1.3.3-4" } } }, { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:b4df5e3434b7b348a839f99914dd7887dc79d175f8a322a3d787033603257c1a_amd64", "product": { "name": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:b4df5e3434b7b348a839f99914dd7887dc79d175f8a322a3d787033603257c1a_amd64", "product_id": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:b4df5e3434b7b348a839f99914dd7887dc79d175f8a322a3d787033603257c1a_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:b4df5e3434b7b348a839f99914dd7887dc79d175f8a322a3d787033603257c1a?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9\u0026tag=v1.3.3-5" } } }, { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:6597317fdd081f0a4ec268d1f9ae53c8ab69e9b10088b01b539baf0cf7ebf5fe_amd64", "product": { "name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:6597317fdd081f0a4ec268d1f9ae53c8ab69e9b10088b01b539baf0cf7ebf5fe_amd64", "product_id": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:6597317fdd081f0a4ec268d1f9ae53c8ab69e9b10088b01b539baf0cf7ebf5fe_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-manager-rhel9@sha256:6597317fdd081f0a4ec268d1f9ae53c8ab69e9b10088b01b539baf0cf7ebf5fe?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9\u0026tag=v1.3.3-5" } } }, { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:21fbc3538cb0885c45bb0293f1c68cc98701382103fcff061d5e0c3e415831e3_amd64", "product": { "name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:21fbc3538cb0885c45bb0293f1c68cc98701382103fcff061d5e0c3e415831e3_amd64", "product_id": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:21fbc3538cb0885c45bb0293f1c68cc98701382103fcff061d5e0c3e415831e3_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-operator-bundle@sha256:21fbc3538cb0885c45bb0293f1c68cc98701382103fcff061d5e0c3e415831e3?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle\u0026tag=v1.3.3-6" } } }, { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:8cf004aae590ca4f08d37a6a221e49d4fc22734323290d38174e404331643b98_amd64", "product": { "name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:8cf004aae590ca4f08d37a6a221e49d4fc22734323290d38174e404331643b98_amd64", "product_id": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:8cf004aae590ca4f08d37a6a221e49d4fc22734323290d38174e404331643b98_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-rhel9-operator@sha256:8cf004aae590ca4f08d37a6a221e49d4fc22734323290d38174e404331643b98?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator\u0026tag=v1.3.3-5" } } }, { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:935eee00d0218702cf8a84ae6ec196ddd1d10b042692d4f056c1bc0d63ddb995_amd64", "product": { "name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:935eee00d0218702cf8a84ae6ec196ddd1d10b042692d4f056c1bc0d63ddb995_amd64", "product_id": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:935eee00d0218702cf8a84ae6ec196ddd1d10b042692d4f056c1bc0d63ddb995_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-postgres-exporter-rhel9@sha256:935eee00d0218702cf8a84ae6ec196ddd1d10b042692d4f056c1bc0d63ddb995?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9\u0026tag=v1.3.3-4" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:060ca2cf3d1cb2b6a335b5f1dff3d4616c064e87af81928e9673aaab0acca778_ppc64le", "product": { "name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:060ca2cf3d1cb2b6a335b5f1dff3d4616c064e87af81928e9673aaab0acca778_ppc64le", "product_id": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:060ca2cf3d1cb2b6a335b5f1dff3d4616c064e87af81928e9673aaab0acca778_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-agent-rhel9@sha256:060ca2cf3d1cb2b6a335b5f1dff3d4616c064e87af81928e9673aaab0acca778?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9\u0026tag=v1.3.3-5" } } }, { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:74aaadfaf4486c489d8bf976ee0485cf415850bde43aa3c51086e0c15e94c30a_ppc64le", "product": { "name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:74aaadfaf4486c489d8bf976ee0485cf415850bde43aa3c51086e0c15e94c30a_ppc64le", "product_id": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:74aaadfaf4486c489d8bf976ee0485cf415850bde43aa3c51086e0c15e94c30a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-grafana-rhel9@sha256:74aaadfaf4486c489d8bf976ee0485cf415850bde43aa3c51086e0c15e94c30a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9\u0026tag=v1.3.3-4" } } }, { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:0f934d0e95febf1441ff2ef32c20fefdc71f14c9d6509ccf678b989ad0accdab_ppc64le", "product": { "name": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:0f934d0e95febf1441ff2ef32c20fefdc71f14c9d6509ccf678b989ad0accdab_ppc64le", "product_id": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:0f934d0e95febf1441ff2ef32c20fefdc71f14c9d6509ccf678b989ad0accdab_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:0f934d0e95febf1441ff2ef32c20fefdc71f14c9d6509ccf678b989ad0accdab?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9\u0026tag=v1.3.3-5" } } }, { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9cc873cd6f1cc6cb702fb9130d0455edf233a5ed01865db688aaae77e5bf8f34_ppc64le", "product": { "name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9cc873cd6f1cc6cb702fb9130d0455edf233a5ed01865db688aaae77e5bf8f34_ppc64le", "product_id": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9cc873cd6f1cc6cb702fb9130d0455edf233a5ed01865db688aaae77e5bf8f34_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-manager-rhel9@sha256:9cc873cd6f1cc6cb702fb9130d0455edf233a5ed01865db688aaae77e5bf8f34?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9\u0026tag=v1.3.3-5" } } }, { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:2b300052b3d363422f503ebaf14662909189c6378f2915b87261cfa3401df512_ppc64le", "product": { "name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:2b300052b3d363422f503ebaf14662909189c6378f2915b87261cfa3401df512_ppc64le", "product_id": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:2b300052b3d363422f503ebaf14662909189c6378f2915b87261cfa3401df512_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-operator-bundle@sha256:2b300052b3d363422f503ebaf14662909189c6378f2915b87261cfa3401df512?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle\u0026tag=v1.3.3-6" } } }, { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:eb75d65e97b3d8cfbf30bab7d9fa3513aa652d9dc55eba34ad8c065a181a2cff_ppc64le", "product": { "name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:eb75d65e97b3d8cfbf30bab7d9fa3513aa652d9dc55eba34ad8c065a181a2cff_ppc64le", "product_id": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:eb75d65e97b3d8cfbf30bab7d9fa3513aa652d9dc55eba34ad8c065a181a2cff_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-rhel9-operator@sha256:eb75d65e97b3d8cfbf30bab7d9fa3513aa652d9dc55eba34ad8c065a181a2cff?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator\u0026tag=v1.3.3-5" } } }, { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:375b08ba24f3dd27a39f5f75bc77e1e72d57c790f2cb99880c1a720733c6074b_ppc64le", "product": { "name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:375b08ba24f3dd27a39f5f75bc77e1e72d57c790f2cb99880c1a720733c6074b_ppc64le", "product_id": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:375b08ba24f3dd27a39f5f75bc77e1e72d57c790f2cb99880c1a720733c6074b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-postgres-exporter-rhel9@sha256:375b08ba24f3dd27a39f5f75bc77e1e72d57c790f2cb99880c1a720733c6074b?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9\u0026tag=v1.3.3-4" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:e3df13431b136853956c05e8dad57482b9297dabdf0127e61d8be1d78f2bdf70_arm64", "product": { "name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:e3df13431b136853956c05e8dad57482b9297dabdf0127e61d8be1d78f2bdf70_arm64", "product_id": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:e3df13431b136853956c05e8dad57482b9297dabdf0127e61d8be1d78f2bdf70_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-agent-rhel9@sha256:e3df13431b136853956c05e8dad57482b9297dabdf0127e61d8be1d78f2bdf70?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9\u0026tag=v1.3.3-5" } } }, { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2a5dfbef1f941c57d67df184337a7b970cd560e4cc3fa19d7671bdba4a08b9e7_arm64", "product": { "name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2a5dfbef1f941c57d67df184337a7b970cd560e4cc3fa19d7671bdba4a08b9e7_arm64", "product_id": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2a5dfbef1f941c57d67df184337a7b970cd560e4cc3fa19d7671bdba4a08b9e7_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-grafana-rhel9@sha256:2a5dfbef1f941c57d67df184337a7b970cd560e4cc3fa19d7671bdba4a08b9e7?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9\u0026tag=v1.3.3-4" } } }, { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:62609b6e37d13730eaa4668c9118b2bb94d3f6367f51540b99a5eca60ee43b34_arm64", "product": { "name": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:62609b6e37d13730eaa4668c9118b2bb94d3f6367f51540b99a5eca60ee43b34_arm64", "product_id": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:62609b6e37d13730eaa4668c9118b2bb94d3f6367f51540b99a5eca60ee43b34_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:62609b6e37d13730eaa4668c9118b2bb94d3f6367f51540b99a5eca60ee43b34?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9\u0026tag=v1.3.3-5" } } }, { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d9febc5d528b7467bbbf201764f6ddcc272fd55cf50bee3f7b4368edac3f9b5e_arm64", "product": { "name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d9febc5d528b7467bbbf201764f6ddcc272fd55cf50bee3f7b4368edac3f9b5e_arm64", "product_id": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d9febc5d528b7467bbbf201764f6ddcc272fd55cf50bee3f7b4368edac3f9b5e_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-manager-rhel9@sha256:d9febc5d528b7467bbbf201764f6ddcc272fd55cf50bee3f7b4368edac3f9b5e?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9\u0026tag=v1.3.3-5" } } }, { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:79211c6788d7c934c420563b98eca5cd501e20350701cf08ef4704616073bb41_arm64", "product": { "name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:79211c6788d7c934c420563b98eca5cd501e20350701cf08ef4704616073bb41_arm64", "product_id": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:79211c6788d7c934c420563b98eca5cd501e20350701cf08ef4704616073bb41_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-operator-bundle@sha256:79211c6788d7c934c420563b98eca5cd501e20350701cf08ef4704616073bb41?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle\u0026tag=v1.3.3-6" } } }, { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:21ed01d85bef12486c45f636b22500ef2fb76715a185e09e7f0d4d19a45763ae_arm64", "product": { "name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:21ed01d85bef12486c45f636b22500ef2fb76715a185e09e7f0d4d19a45763ae_arm64", "product_id": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:21ed01d85bef12486c45f636b22500ef2fb76715a185e09e7f0d4d19a45763ae_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-rhel9-operator@sha256:21ed01d85bef12486c45f636b22500ef2fb76715a185e09e7f0d4d19a45763ae?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator\u0026tag=v1.3.3-5" } } }, { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:898e407d3aa168779f33ce7311c68762645aa8cbbf2fde00d839c9149b395074_arm64", "product": { "name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:898e407d3aa168779f33ce7311c68762645aa8cbbf2fde00d839c9149b395074_arm64", "product_id": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:898e407d3aa168779f33ce7311c68762645aa8cbbf2fde00d839c9149b395074_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-postgres-exporter-rhel9@sha256:898e407d3aa168779f33ce7311c68762645aa8cbbf2fde00d839c9149b395074?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9\u0026tag=v1.3.3-4" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:86f30038a48834b7c6bef64fd626831a8502fb7c21a8db950715843ddb7ea55a_s390x", "product": { "name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:86f30038a48834b7c6bef64fd626831a8502fb7c21a8db950715843ddb7ea55a_s390x", "product_id": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:86f30038a48834b7c6bef64fd626831a8502fb7c21a8db950715843ddb7ea55a_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-agent-rhel9@sha256:86f30038a48834b7c6bef64fd626831a8502fb7c21a8db950715843ddb7ea55a?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9\u0026tag=v1.3.3-5" } } }, { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:b7a627e1f04171223b761cbf802d7e6edf69ccb241395973a5075ed8e099a445_s390x", "product": { "name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:b7a627e1f04171223b761cbf802d7e6edf69ccb241395973a5075ed8e099a445_s390x", "product_id": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:b7a627e1f04171223b761cbf802d7e6edf69ccb241395973a5075ed8e099a445_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-grafana-rhel9@sha256:b7a627e1f04171223b761cbf802d7e6edf69ccb241395973a5075ed8e099a445?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9\u0026tag=v1.3.3-4" } } }, { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:2e088de715378b716330066c18898cd3f46f117ccb2b4f85efef8eeb94f3b04c_s390x", "product": { "name": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:2e088de715378b716330066c18898cd3f46f117ccb2b4f85efef8eeb94f3b04c_s390x", "product_id": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:2e088de715378b716330066c18898cd3f46f117ccb2b4f85efef8eeb94f3b04c_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:2e088de715378b716330066c18898cd3f46f117ccb2b4f85efef8eeb94f3b04c?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9\u0026tag=v1.3.3-5" } } }, { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d1ea61353a8dc4f98fa3ae0fc36c1ee8ce6ce72b7902c8a4462385a1d9a91224_s390x", "product": { "name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d1ea61353a8dc4f98fa3ae0fc36c1ee8ce6ce72b7902c8a4462385a1d9a91224_s390x", "product_id": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d1ea61353a8dc4f98fa3ae0fc36c1ee8ce6ce72b7902c8a4462385a1d9a91224_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-manager-rhel9@sha256:d1ea61353a8dc4f98fa3ae0fc36c1ee8ce6ce72b7902c8a4462385a1d9a91224?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9\u0026tag=v1.3.3-5" } } }, { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:520924084316e7f5ffb98dc6b161774dbce20b3a23b2378759045c7f22db1e4a_s390x", "product": { "name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:520924084316e7f5ffb98dc6b161774dbce20b3a23b2378759045c7f22db1e4a_s390x", "product_id": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:520924084316e7f5ffb98dc6b161774dbce20b3a23b2378759045c7f22db1e4a_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-operator-bundle@sha256:520924084316e7f5ffb98dc6b161774dbce20b3a23b2378759045c7f22db1e4a?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle\u0026tag=v1.3.3-6" } } }, { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1ce1d2292eb45c0f5c004664d7d3e251441c99b87776210e8d5ab57b264f849_s390x", "product": { "name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1ce1d2292eb45c0f5c004664d7d3e251441c99b87776210e8d5ab57b264f849_s390x", "product_id": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1ce1d2292eb45c0f5c004664d7d3e251441c99b87776210e8d5ab57b264f849_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-rhel9-operator@sha256:f1ce1d2292eb45c0f5c004664d7d3e251441c99b87776210e8d5ab57b264f849?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator\u0026tag=v1.3.3-5" } } }, { "category": "product_version", "name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:d61e3f722e53ff8495415250e29e235c04207c6ce4b8881a26ef9f8e2d2cce46_s390x", "product": { "name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:d61e3f722e53ff8495415250e29e235c04207c6ce4b8881a26ef9f8e2d2cce46_s390x", "product_id": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:d61e3f722e53ff8495415250e29e235c04207c6ce4b8881a26ef9f8e2d2cce46_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-globalhub-postgres-exporter-rhel9@sha256:d61e3f722e53ff8495415250e29e235c04207c6ce4b8881a26ef9f8e2d2cce46?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9\u0026tag=v1.3.3-4" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:060ca2cf3d1cb2b6a335b5f1dff3d4616c064e87af81928e9673aaab0acca778_ppc64le as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:060ca2cf3d1cb2b6a335b5f1dff3d4616c064e87af81928e9673aaab0acca778_ppc64le" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:060ca2cf3d1cb2b6a335b5f1dff3d4616c064e87af81928e9673aaab0acca778_ppc64le", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:86f30038a48834b7c6bef64fd626831a8502fb7c21a8db950715843ddb7ea55a_s390x as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:86f30038a48834b7c6bef64fd626831a8502fb7c21a8db950715843ddb7ea55a_s390x" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:86f30038a48834b7c6bef64fd626831a8502fb7c21a8db950715843ddb7ea55a_s390x", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:e3df13431b136853956c05e8dad57482b9297dabdf0127e61d8be1d78f2bdf70_arm64 as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:e3df13431b136853956c05e8dad57482b9297dabdf0127e61d8be1d78f2bdf70_arm64" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:e3df13431b136853956c05e8dad57482b9297dabdf0127e61d8be1d78f2bdf70_arm64", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ecef54419eadca54b48634c3eee02d4bc18eec9ebb1350c975164744623b4308_amd64 as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ecef54419eadca54b48634c3eee02d4bc18eec9ebb1350c975164744623b4308_amd64" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ecef54419eadca54b48634c3eee02d4bc18eec9ebb1350c975164744623b4308_amd64", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2a5dfbef1f941c57d67df184337a7b970cd560e4cc3fa19d7671bdba4a08b9e7_arm64 as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2a5dfbef1f941c57d67df184337a7b970cd560e4cc3fa19d7671bdba4a08b9e7_arm64" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2a5dfbef1f941c57d67df184337a7b970cd560e4cc3fa19d7671bdba4a08b9e7_arm64", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2fd4a242c2fd286f32de41d026ae85256d4ad21763a5a67559a77818a413380e_amd64 as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2fd4a242c2fd286f32de41d026ae85256d4ad21763a5a67559a77818a413380e_amd64" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2fd4a242c2fd286f32de41d026ae85256d4ad21763a5a67559a77818a413380e_amd64", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:74aaadfaf4486c489d8bf976ee0485cf415850bde43aa3c51086e0c15e94c30a_ppc64le as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:74aaadfaf4486c489d8bf976ee0485cf415850bde43aa3c51086e0c15e94c30a_ppc64le" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:74aaadfaf4486c489d8bf976ee0485cf415850bde43aa3c51086e0c15e94c30a_ppc64le", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:b7a627e1f04171223b761cbf802d7e6edf69ccb241395973a5075ed8e099a445_s390x as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:b7a627e1f04171223b761cbf802d7e6edf69ccb241395973a5075ed8e099a445_s390x" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:b7a627e1f04171223b761cbf802d7e6edf69ccb241395973a5075ed8e099a445_s390x", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:0f934d0e95febf1441ff2ef32c20fefdc71f14c9d6509ccf678b989ad0accdab_ppc64le as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:0f934d0e95febf1441ff2ef32c20fefdc71f14c9d6509ccf678b989ad0accdab_ppc64le" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:0f934d0e95febf1441ff2ef32c20fefdc71f14c9d6509ccf678b989ad0accdab_ppc64le", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:2e088de715378b716330066c18898cd3f46f117ccb2b4f85efef8eeb94f3b04c_s390x as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:2e088de715378b716330066c18898cd3f46f117ccb2b4f85efef8eeb94f3b04c_s390x" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:2e088de715378b716330066c18898cd3f46f117ccb2b4f85efef8eeb94f3b04c_s390x", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:62609b6e37d13730eaa4668c9118b2bb94d3f6367f51540b99a5eca60ee43b34_arm64 as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:62609b6e37d13730eaa4668c9118b2bb94d3f6367f51540b99a5eca60ee43b34_arm64" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:62609b6e37d13730eaa4668c9118b2bb94d3f6367f51540b99a5eca60ee43b34_arm64", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:b4df5e3434b7b348a839f99914dd7887dc79d175f8a322a3d787033603257c1a_amd64 as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:b4df5e3434b7b348a839f99914dd7887dc79d175f8a322a3d787033603257c1a_amd64" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:b4df5e3434b7b348a839f99914dd7887dc79d175f8a322a3d787033603257c1a_amd64", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:6597317fdd081f0a4ec268d1f9ae53c8ab69e9b10088b01b539baf0cf7ebf5fe_amd64 as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:6597317fdd081f0a4ec268d1f9ae53c8ab69e9b10088b01b539baf0cf7ebf5fe_amd64" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:6597317fdd081f0a4ec268d1f9ae53c8ab69e9b10088b01b539baf0cf7ebf5fe_amd64", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9cc873cd6f1cc6cb702fb9130d0455edf233a5ed01865db688aaae77e5bf8f34_ppc64le as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9cc873cd6f1cc6cb702fb9130d0455edf233a5ed01865db688aaae77e5bf8f34_ppc64le" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9cc873cd6f1cc6cb702fb9130d0455edf233a5ed01865db688aaae77e5bf8f34_ppc64le", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d1ea61353a8dc4f98fa3ae0fc36c1ee8ce6ce72b7902c8a4462385a1d9a91224_s390x as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d1ea61353a8dc4f98fa3ae0fc36c1ee8ce6ce72b7902c8a4462385a1d9a91224_s390x" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d1ea61353a8dc4f98fa3ae0fc36c1ee8ce6ce72b7902c8a4462385a1d9a91224_s390x", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d9febc5d528b7467bbbf201764f6ddcc272fd55cf50bee3f7b4368edac3f9b5e_arm64 as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d9febc5d528b7467bbbf201764f6ddcc272fd55cf50bee3f7b4368edac3f9b5e_arm64" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d9febc5d528b7467bbbf201764f6ddcc272fd55cf50bee3f7b4368edac3f9b5e_arm64", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:21fbc3538cb0885c45bb0293f1c68cc98701382103fcff061d5e0c3e415831e3_amd64 as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:21fbc3538cb0885c45bb0293f1c68cc98701382103fcff061d5e0c3e415831e3_amd64" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:21fbc3538cb0885c45bb0293f1c68cc98701382103fcff061d5e0c3e415831e3_amd64", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:2b300052b3d363422f503ebaf14662909189c6378f2915b87261cfa3401df512_ppc64le as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:2b300052b3d363422f503ebaf14662909189c6378f2915b87261cfa3401df512_ppc64le" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:2b300052b3d363422f503ebaf14662909189c6378f2915b87261cfa3401df512_ppc64le", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:520924084316e7f5ffb98dc6b161774dbce20b3a23b2378759045c7f22db1e4a_s390x as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:520924084316e7f5ffb98dc6b161774dbce20b3a23b2378759045c7f22db1e4a_s390x" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:520924084316e7f5ffb98dc6b161774dbce20b3a23b2378759045c7f22db1e4a_s390x", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:79211c6788d7c934c420563b98eca5cd501e20350701cf08ef4704616073bb41_arm64 as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:79211c6788d7c934c420563b98eca5cd501e20350701cf08ef4704616073bb41_arm64" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:79211c6788d7c934c420563b98eca5cd501e20350701cf08ef4704616073bb41_arm64", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:375b08ba24f3dd27a39f5f75bc77e1e72d57c790f2cb99880c1a720733c6074b_ppc64le as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:375b08ba24f3dd27a39f5f75bc77e1e72d57c790f2cb99880c1a720733c6074b_ppc64le" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:375b08ba24f3dd27a39f5f75bc77e1e72d57c790f2cb99880c1a720733c6074b_ppc64le", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:898e407d3aa168779f33ce7311c68762645aa8cbbf2fde00d839c9149b395074_arm64 as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:898e407d3aa168779f33ce7311c68762645aa8cbbf2fde00d839c9149b395074_arm64" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:898e407d3aa168779f33ce7311c68762645aa8cbbf2fde00d839c9149b395074_arm64", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:935eee00d0218702cf8a84ae6ec196ddd1d10b042692d4f056c1bc0d63ddb995_amd64 as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:935eee00d0218702cf8a84ae6ec196ddd1d10b042692d4f056c1bc0d63ddb995_amd64" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:935eee00d0218702cf8a84ae6ec196ddd1d10b042692d4f056c1bc0d63ddb995_amd64", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:d61e3f722e53ff8495415250e29e235c04207c6ce4b8881a26ef9f8e2d2cce46_s390x as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:d61e3f722e53ff8495415250e29e235c04207c6ce4b8881a26ef9f8e2d2cce46_s390x" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:d61e3f722e53ff8495415250e29e235c04207c6ce4b8881a26ef9f8e2d2cce46_s390x", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:21ed01d85bef12486c45f636b22500ef2fb76715a185e09e7f0d4d19a45763ae_arm64 as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:21ed01d85bef12486c45f636b22500ef2fb76715a185e09e7f0d4d19a45763ae_arm64" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:21ed01d85bef12486c45f636b22500ef2fb76715a185e09e7f0d4d19a45763ae_arm64", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:8cf004aae590ca4f08d37a6a221e49d4fc22734323290d38174e404331643b98_amd64 as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:8cf004aae590ca4f08d37a6a221e49d4fc22734323290d38174e404331643b98_amd64" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:8cf004aae590ca4f08d37a6a221e49d4fc22734323290d38174e404331643b98_amd64", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:eb75d65e97b3d8cfbf30bab7d9fa3513aa652d9dc55eba34ad8c065a181a2cff_ppc64le as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:eb75d65e97b3d8cfbf30bab7d9fa3513aa652d9dc55eba34ad8c065a181a2cff_ppc64le" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:eb75d65e97b3d8cfbf30bab7d9fa3513aa652d9dc55eba34ad8c065a181a2cff_ppc64le", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1ce1d2292eb45c0f5c004664d7d3e251441c99b87776210e8d5ab57b264f849_s390x as a component of multicluster-globalhub 1.3 for RHEL 9", "product_id": "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1ce1d2292eb45c0f5c004664d7d3e251441c99b87776210e8d5ab57b264f849_s390x" }, "product_reference": "multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1ce1d2292eb45c0f5c004664d7d3e251441c99b87776210e8d5ab57b264f849_s390x", "relates_to_product_reference": "9Base-multicluster-globalhub-1.3" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:060ca2cf3d1cb2b6a335b5f1dff3d4616c064e87af81928e9673aaab0acca778_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:86f30038a48834b7c6bef64fd626831a8502fb7c21a8db950715843ddb7ea55a_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:e3df13431b136853956c05e8dad57482b9297dabdf0127e61d8be1d78f2bdf70_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ecef54419eadca54b48634c3eee02d4bc18eec9ebb1350c975164744623b4308_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2a5dfbef1f941c57d67df184337a7b970cd560e4cc3fa19d7671bdba4a08b9e7_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2fd4a242c2fd286f32de41d026ae85256d4ad21763a5a67559a77818a413380e_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:74aaadfaf4486c489d8bf976ee0485cf415850bde43aa3c51086e0c15e94c30a_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:b7a627e1f04171223b761cbf802d7e6edf69ccb241395973a5075ed8e099a445_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:0f934d0e95febf1441ff2ef32c20fefdc71f14c9d6509ccf678b989ad0accdab_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:2e088de715378b716330066c18898cd3f46f117ccb2b4f85efef8eeb94f3b04c_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:62609b6e37d13730eaa4668c9118b2bb94d3f6367f51540b99a5eca60ee43b34_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:b4df5e3434b7b348a839f99914dd7887dc79d175f8a322a3d787033603257c1a_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:6597317fdd081f0a4ec268d1f9ae53c8ab69e9b10088b01b539baf0cf7ebf5fe_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9cc873cd6f1cc6cb702fb9130d0455edf233a5ed01865db688aaae77e5bf8f34_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d1ea61353a8dc4f98fa3ae0fc36c1ee8ce6ce72b7902c8a4462385a1d9a91224_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d9febc5d528b7467bbbf201764f6ddcc272fd55cf50bee3f7b4368edac3f9b5e_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:21fbc3538cb0885c45bb0293f1c68cc98701382103fcff061d5e0c3e415831e3_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:2b300052b3d363422f503ebaf14662909189c6378f2915b87261cfa3401df512_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:520924084316e7f5ffb98dc6b161774dbce20b3a23b2378759045c7f22db1e4a_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:79211c6788d7c934c420563b98eca5cd501e20350701cf08ef4704616073bb41_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:375b08ba24f3dd27a39f5f75bc77e1e72d57c790f2cb99880c1a720733c6074b_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:898e407d3aa168779f33ce7311c68762645aa8cbbf2fde00d839c9149b395074_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:935eee00d0218702cf8a84ae6ec196ddd1d10b042692d4f056c1bc0d63ddb995_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:d61e3f722e53ff8495415250e29e235c04207c6ce4b8881a26ef9f8e2d2cce46_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:21ed01d85bef12486c45f636b22500ef2fb76715a185e09e7f0d4d19a45763ae_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:8cf004aae590ca4f08d37a6a221e49d4fc22734323290d38174e404331643b98_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:eb75d65e97b3d8cfbf30bab7d9fa3513aa652d9dc55eba34ad8c065a181a2cff_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1ce1d2292eb45c0f5c004664d7d3e251441c99b87776210e8d5ab57b264f849_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-14T18:00:47+00:00", "details": "Before applying this update, make sure all previously released erratas are\nrelevant and have been applied to your system.\n\nSee the multicluster global hub product documentation for more information:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html-single/multicluster_global_hub/index", "product_ids": [ "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:060ca2cf3d1cb2b6a335b5f1dff3d4616c064e87af81928e9673aaab0acca778_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:86f30038a48834b7c6bef64fd626831a8502fb7c21a8db950715843ddb7ea55a_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:e3df13431b136853956c05e8dad57482b9297dabdf0127e61d8be1d78f2bdf70_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ecef54419eadca54b48634c3eee02d4bc18eec9ebb1350c975164744623b4308_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2a5dfbef1f941c57d67df184337a7b970cd560e4cc3fa19d7671bdba4a08b9e7_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2fd4a242c2fd286f32de41d026ae85256d4ad21763a5a67559a77818a413380e_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:74aaadfaf4486c489d8bf976ee0485cf415850bde43aa3c51086e0c15e94c30a_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:b7a627e1f04171223b761cbf802d7e6edf69ccb241395973a5075ed8e099a445_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:0f934d0e95febf1441ff2ef32c20fefdc71f14c9d6509ccf678b989ad0accdab_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:2e088de715378b716330066c18898cd3f46f117ccb2b4f85efef8eeb94f3b04c_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:62609b6e37d13730eaa4668c9118b2bb94d3f6367f51540b99a5eca60ee43b34_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:b4df5e3434b7b348a839f99914dd7887dc79d175f8a322a3d787033603257c1a_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:6597317fdd081f0a4ec268d1f9ae53c8ab69e9b10088b01b539baf0cf7ebf5fe_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9cc873cd6f1cc6cb702fb9130d0455edf233a5ed01865db688aaae77e5bf8f34_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d1ea61353a8dc4f98fa3ae0fc36c1ee8ce6ce72b7902c8a4462385a1d9a91224_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d9febc5d528b7467bbbf201764f6ddcc272fd55cf50bee3f7b4368edac3f9b5e_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:21fbc3538cb0885c45bb0293f1c68cc98701382103fcff061d5e0c3e415831e3_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:2b300052b3d363422f503ebaf14662909189c6378f2915b87261cfa3401df512_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:520924084316e7f5ffb98dc6b161774dbce20b3a23b2378759045c7f22db1e4a_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:79211c6788d7c934c420563b98eca5cd501e20350701cf08ef4704616073bb41_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:375b08ba24f3dd27a39f5f75bc77e1e72d57c790f2cb99880c1a720733c6074b_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:898e407d3aa168779f33ce7311c68762645aa8cbbf2fde00d839c9149b395074_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:935eee00d0218702cf8a84ae6ec196ddd1d10b042692d4f056c1bc0d63ddb995_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:d61e3f722e53ff8495415250e29e235c04207c6ce4b8881a26ef9f8e2d2cce46_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:21ed01d85bef12486c45f636b22500ef2fb76715a185e09e7f0d4d19a45763ae_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:8cf004aae590ca4f08d37a6a221e49d4fc22734323290d38174e404331643b98_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:eb75d65e97b3d8cfbf30bab7d9fa3513aa652d9dc55eba34ad8c065a181a2cff_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1ce1d2292eb45c0f5c004664d7d3e251441c99b87776210e8d5ab57b264f849_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3863" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:060ca2cf3d1cb2b6a335b5f1dff3d4616c064e87af81928e9673aaab0acca778_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:86f30038a48834b7c6bef64fd626831a8502fb7c21a8db950715843ddb7ea55a_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:e3df13431b136853956c05e8dad57482b9297dabdf0127e61d8be1d78f2bdf70_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ecef54419eadca54b48634c3eee02d4bc18eec9ebb1350c975164744623b4308_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2a5dfbef1f941c57d67df184337a7b970cd560e4cc3fa19d7671bdba4a08b9e7_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2fd4a242c2fd286f32de41d026ae85256d4ad21763a5a67559a77818a413380e_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:74aaadfaf4486c489d8bf976ee0485cf415850bde43aa3c51086e0c15e94c30a_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:b7a627e1f04171223b761cbf802d7e6edf69ccb241395973a5075ed8e099a445_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:0f934d0e95febf1441ff2ef32c20fefdc71f14c9d6509ccf678b989ad0accdab_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:2e088de715378b716330066c18898cd3f46f117ccb2b4f85efef8eeb94f3b04c_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:62609b6e37d13730eaa4668c9118b2bb94d3f6367f51540b99a5eca60ee43b34_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:b4df5e3434b7b348a839f99914dd7887dc79d175f8a322a3d787033603257c1a_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:6597317fdd081f0a4ec268d1f9ae53c8ab69e9b10088b01b539baf0cf7ebf5fe_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9cc873cd6f1cc6cb702fb9130d0455edf233a5ed01865db688aaae77e5bf8f34_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d1ea61353a8dc4f98fa3ae0fc36c1ee8ce6ce72b7902c8a4462385a1d9a91224_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d9febc5d528b7467bbbf201764f6ddcc272fd55cf50bee3f7b4368edac3f9b5e_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:21fbc3538cb0885c45bb0293f1c68cc98701382103fcff061d5e0c3e415831e3_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:2b300052b3d363422f503ebaf14662909189c6378f2915b87261cfa3401df512_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:520924084316e7f5ffb98dc6b161774dbce20b3a23b2378759045c7f22db1e4a_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:79211c6788d7c934c420563b98eca5cd501e20350701cf08ef4704616073bb41_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:375b08ba24f3dd27a39f5f75bc77e1e72d57c790f2cb99880c1a720733c6074b_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:898e407d3aa168779f33ce7311c68762645aa8cbbf2fde00d839c9149b395074_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:935eee00d0218702cf8a84ae6ec196ddd1d10b042692d4f056c1bc0d63ddb995_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:d61e3f722e53ff8495415250e29e235c04207c6ce4b8881a26ef9f8e2d2cce46_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:21ed01d85bef12486c45f636b22500ef2fb76715a185e09e7f0d4d19a45763ae_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:8cf004aae590ca4f08d37a6a221e49d4fc22734323290d38174e404331643b98_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:eb75d65e97b3d8cfbf30bab7d9fa3513aa652d9dc55eba34ad8c065a181a2cff_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1ce1d2292eb45c0f5c004664d7d3e251441c99b87776210e8d5ab57b264f849_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:060ca2cf3d1cb2b6a335b5f1dff3d4616c064e87af81928e9673aaab0acca778_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:86f30038a48834b7c6bef64fd626831a8502fb7c21a8db950715843ddb7ea55a_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:e3df13431b136853956c05e8dad57482b9297dabdf0127e61d8be1d78f2bdf70_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ecef54419eadca54b48634c3eee02d4bc18eec9ebb1350c975164744623b4308_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2a5dfbef1f941c57d67df184337a7b970cd560e4cc3fa19d7671bdba4a08b9e7_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2fd4a242c2fd286f32de41d026ae85256d4ad21763a5a67559a77818a413380e_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:74aaadfaf4486c489d8bf976ee0485cf415850bde43aa3c51086e0c15e94c30a_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:b7a627e1f04171223b761cbf802d7e6edf69ccb241395973a5075ed8e099a445_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:0f934d0e95febf1441ff2ef32c20fefdc71f14c9d6509ccf678b989ad0accdab_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:2e088de715378b716330066c18898cd3f46f117ccb2b4f85efef8eeb94f3b04c_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:62609b6e37d13730eaa4668c9118b2bb94d3f6367f51540b99a5eca60ee43b34_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:b4df5e3434b7b348a839f99914dd7887dc79d175f8a322a3d787033603257c1a_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:6597317fdd081f0a4ec268d1f9ae53c8ab69e9b10088b01b539baf0cf7ebf5fe_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9cc873cd6f1cc6cb702fb9130d0455edf233a5ed01865db688aaae77e5bf8f34_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d1ea61353a8dc4f98fa3ae0fc36c1ee8ce6ce72b7902c8a4462385a1d9a91224_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d9febc5d528b7467bbbf201764f6ddcc272fd55cf50bee3f7b4368edac3f9b5e_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:21fbc3538cb0885c45bb0293f1c68cc98701382103fcff061d5e0c3e415831e3_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:2b300052b3d363422f503ebaf14662909189c6378f2915b87261cfa3401df512_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:520924084316e7f5ffb98dc6b161774dbce20b3a23b2378759045c7f22db1e4a_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:79211c6788d7c934c420563b98eca5cd501e20350701cf08ef4704616073bb41_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:375b08ba24f3dd27a39f5f75bc77e1e72d57c790f2cb99880c1a720733c6074b_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:898e407d3aa168779f33ce7311c68762645aa8cbbf2fde00d839c9149b395074_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:935eee00d0218702cf8a84ae6ec196ddd1d10b042692d4f056c1bc0d63ddb995_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:d61e3f722e53ff8495415250e29e235c04207c6ce4b8881a26ef9f8e2d2cce46_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:21ed01d85bef12486c45f636b22500ef2fb76715a185e09e7f0d4d19a45763ae_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:8cf004aae590ca4f08d37a6a221e49d4fc22734323290d38174e404331643b98_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:eb75d65e97b3d8cfbf30bab7d9fa3513aa652d9dc55eba34ad8c065a181a2cff_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1ce1d2292eb45c0f5c004664d7d3e251441c99b87776210e8d5ab57b264f849_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:060ca2cf3d1cb2b6a335b5f1dff3d4616c064e87af81928e9673aaab0acca778_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:86f30038a48834b7c6bef64fd626831a8502fb7c21a8db950715843ddb7ea55a_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:e3df13431b136853956c05e8dad57482b9297dabdf0127e61d8be1d78f2bdf70_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ecef54419eadca54b48634c3eee02d4bc18eec9ebb1350c975164744623b4308_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2a5dfbef1f941c57d67df184337a7b970cd560e4cc3fa19d7671bdba4a08b9e7_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2fd4a242c2fd286f32de41d026ae85256d4ad21763a5a67559a77818a413380e_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:74aaadfaf4486c489d8bf976ee0485cf415850bde43aa3c51086e0c15e94c30a_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:b7a627e1f04171223b761cbf802d7e6edf69ccb241395973a5075ed8e099a445_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:0f934d0e95febf1441ff2ef32c20fefdc71f14c9d6509ccf678b989ad0accdab_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:2e088de715378b716330066c18898cd3f46f117ccb2b4f85efef8eeb94f3b04c_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:62609b6e37d13730eaa4668c9118b2bb94d3f6367f51540b99a5eca60ee43b34_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:b4df5e3434b7b348a839f99914dd7887dc79d175f8a322a3d787033603257c1a_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:6597317fdd081f0a4ec268d1f9ae53c8ab69e9b10088b01b539baf0cf7ebf5fe_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9cc873cd6f1cc6cb702fb9130d0455edf233a5ed01865db688aaae77e5bf8f34_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d1ea61353a8dc4f98fa3ae0fc36c1ee8ce6ce72b7902c8a4462385a1d9a91224_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d9febc5d528b7467bbbf201764f6ddcc272fd55cf50bee3f7b4368edac3f9b5e_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:21fbc3538cb0885c45bb0293f1c68cc98701382103fcff061d5e0c3e415831e3_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:2b300052b3d363422f503ebaf14662909189c6378f2915b87261cfa3401df512_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:520924084316e7f5ffb98dc6b161774dbce20b3a23b2378759045c7f22db1e4a_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:79211c6788d7c934c420563b98eca5cd501e20350701cf08ef4704616073bb41_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:375b08ba24f3dd27a39f5f75bc77e1e72d57c790f2cb99880c1a720733c6074b_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:898e407d3aa168779f33ce7311c68762645aa8cbbf2fde00d839c9149b395074_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:935eee00d0218702cf8a84ae6ec196ddd1d10b042692d4f056c1bc0d63ddb995_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:d61e3f722e53ff8495415250e29e235c04207c6ce4b8881a26ef9f8e2d2cce46_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:21ed01d85bef12486c45f636b22500ef2fb76715a185e09e7f0d4d19a45763ae_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:8cf004aae590ca4f08d37a6a221e49d4fc22734323290d38174e404331643b98_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:eb75d65e97b3d8cfbf30bab7d9fa3513aa652d9dc55eba34ad8c065a181a2cff_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1ce1d2292eb45c0f5c004664d7d3e251441c99b87776210e8d5ab57b264f849_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-14T18:00:47+00:00", "details": "Before applying this update, make sure all previously released erratas are\nrelevant and have been applied to your system.\n\nSee the multicluster global hub product documentation for more information:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html-single/multicluster_global_hub/index", "product_ids": [ "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:060ca2cf3d1cb2b6a335b5f1dff3d4616c064e87af81928e9673aaab0acca778_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:86f30038a48834b7c6bef64fd626831a8502fb7c21a8db950715843ddb7ea55a_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:e3df13431b136853956c05e8dad57482b9297dabdf0127e61d8be1d78f2bdf70_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ecef54419eadca54b48634c3eee02d4bc18eec9ebb1350c975164744623b4308_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2a5dfbef1f941c57d67df184337a7b970cd560e4cc3fa19d7671bdba4a08b9e7_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2fd4a242c2fd286f32de41d026ae85256d4ad21763a5a67559a77818a413380e_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:74aaadfaf4486c489d8bf976ee0485cf415850bde43aa3c51086e0c15e94c30a_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:b7a627e1f04171223b761cbf802d7e6edf69ccb241395973a5075ed8e099a445_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:0f934d0e95febf1441ff2ef32c20fefdc71f14c9d6509ccf678b989ad0accdab_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:2e088de715378b716330066c18898cd3f46f117ccb2b4f85efef8eeb94f3b04c_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:62609b6e37d13730eaa4668c9118b2bb94d3f6367f51540b99a5eca60ee43b34_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:b4df5e3434b7b348a839f99914dd7887dc79d175f8a322a3d787033603257c1a_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:6597317fdd081f0a4ec268d1f9ae53c8ab69e9b10088b01b539baf0cf7ebf5fe_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9cc873cd6f1cc6cb702fb9130d0455edf233a5ed01865db688aaae77e5bf8f34_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d1ea61353a8dc4f98fa3ae0fc36c1ee8ce6ce72b7902c8a4462385a1d9a91224_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d9febc5d528b7467bbbf201764f6ddcc272fd55cf50bee3f7b4368edac3f9b5e_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:21fbc3538cb0885c45bb0293f1c68cc98701382103fcff061d5e0c3e415831e3_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:2b300052b3d363422f503ebaf14662909189c6378f2915b87261cfa3401df512_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:520924084316e7f5ffb98dc6b161774dbce20b3a23b2378759045c7f22db1e4a_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:79211c6788d7c934c420563b98eca5cd501e20350701cf08ef4704616073bb41_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:375b08ba24f3dd27a39f5f75bc77e1e72d57c790f2cb99880c1a720733c6074b_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:898e407d3aa168779f33ce7311c68762645aa8cbbf2fde00d839c9149b395074_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:935eee00d0218702cf8a84ae6ec196ddd1d10b042692d4f056c1bc0d63ddb995_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:d61e3f722e53ff8495415250e29e235c04207c6ce4b8881a26ef9f8e2d2cce46_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:21ed01d85bef12486c45f636b22500ef2fb76715a185e09e7f0d4d19a45763ae_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:8cf004aae590ca4f08d37a6a221e49d4fc22734323290d38174e404331643b98_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:eb75d65e97b3d8cfbf30bab7d9fa3513aa652d9dc55eba34ad8c065a181a2cff_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1ce1d2292eb45c0f5c004664d7d3e251441c99b87776210e8d5ab57b264f849_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3863" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:060ca2cf3d1cb2b6a335b5f1dff3d4616c064e87af81928e9673aaab0acca778_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:86f30038a48834b7c6bef64fd626831a8502fb7c21a8db950715843ddb7ea55a_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:e3df13431b136853956c05e8dad57482b9297dabdf0127e61d8be1d78f2bdf70_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ecef54419eadca54b48634c3eee02d4bc18eec9ebb1350c975164744623b4308_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2a5dfbef1f941c57d67df184337a7b970cd560e4cc3fa19d7671bdba4a08b9e7_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2fd4a242c2fd286f32de41d026ae85256d4ad21763a5a67559a77818a413380e_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:74aaadfaf4486c489d8bf976ee0485cf415850bde43aa3c51086e0c15e94c30a_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:b7a627e1f04171223b761cbf802d7e6edf69ccb241395973a5075ed8e099a445_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:0f934d0e95febf1441ff2ef32c20fefdc71f14c9d6509ccf678b989ad0accdab_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:2e088de715378b716330066c18898cd3f46f117ccb2b4f85efef8eeb94f3b04c_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:62609b6e37d13730eaa4668c9118b2bb94d3f6367f51540b99a5eca60ee43b34_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:b4df5e3434b7b348a839f99914dd7887dc79d175f8a322a3d787033603257c1a_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:6597317fdd081f0a4ec268d1f9ae53c8ab69e9b10088b01b539baf0cf7ebf5fe_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9cc873cd6f1cc6cb702fb9130d0455edf233a5ed01865db688aaae77e5bf8f34_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d1ea61353a8dc4f98fa3ae0fc36c1ee8ce6ce72b7902c8a4462385a1d9a91224_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d9febc5d528b7467bbbf201764f6ddcc272fd55cf50bee3f7b4368edac3f9b5e_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:21fbc3538cb0885c45bb0293f1c68cc98701382103fcff061d5e0c3e415831e3_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:2b300052b3d363422f503ebaf14662909189c6378f2915b87261cfa3401df512_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:520924084316e7f5ffb98dc6b161774dbce20b3a23b2378759045c7f22db1e4a_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:79211c6788d7c934c420563b98eca5cd501e20350701cf08ef4704616073bb41_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:375b08ba24f3dd27a39f5f75bc77e1e72d57c790f2cb99880c1a720733c6074b_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:898e407d3aa168779f33ce7311c68762645aa8cbbf2fde00d839c9149b395074_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:935eee00d0218702cf8a84ae6ec196ddd1d10b042692d4f056c1bc0d63ddb995_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:d61e3f722e53ff8495415250e29e235c04207c6ce4b8881a26ef9f8e2d2cce46_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:21ed01d85bef12486c45f636b22500ef2fb76715a185e09e7f0d4d19a45763ae_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:8cf004aae590ca4f08d37a6a221e49d4fc22734323290d38174e404331643b98_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:eb75d65e97b3d8cfbf30bab7d9fa3513aa652d9dc55eba34ad8c065a181a2cff_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1ce1d2292eb45c0f5c004664d7d3e251441c99b87776210e8d5ab57b264f849_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:060ca2cf3d1cb2b6a335b5f1dff3d4616c064e87af81928e9673aaab0acca778_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:86f30038a48834b7c6bef64fd626831a8502fb7c21a8db950715843ddb7ea55a_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:e3df13431b136853956c05e8dad57482b9297dabdf0127e61d8be1d78f2bdf70_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ecef54419eadca54b48634c3eee02d4bc18eec9ebb1350c975164744623b4308_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2a5dfbef1f941c57d67df184337a7b970cd560e4cc3fa19d7671bdba4a08b9e7_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:2fd4a242c2fd286f32de41d026ae85256d4ad21763a5a67559a77818a413380e_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:74aaadfaf4486c489d8bf976ee0485cf415850bde43aa3c51086e0c15e94c30a_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:b7a627e1f04171223b761cbf802d7e6edf69ccb241395973a5075ed8e099a445_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:0f934d0e95febf1441ff2ef32c20fefdc71f14c9d6509ccf678b989ad0accdab_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:2e088de715378b716330066c18898cd3f46f117ccb2b4f85efef8eeb94f3b04c_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:62609b6e37d13730eaa4668c9118b2bb94d3f6367f51540b99a5eca60ee43b34_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-kessel-inventory-api-rhel9@sha256:b4df5e3434b7b348a839f99914dd7887dc79d175f8a322a3d787033603257c1a_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:6597317fdd081f0a4ec268d1f9ae53c8ab69e9b10088b01b539baf0cf7ebf5fe_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:9cc873cd6f1cc6cb702fb9130d0455edf233a5ed01865db688aaae77e5bf8f34_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d1ea61353a8dc4f98fa3ae0fc36c1ee8ce6ce72b7902c8a4462385a1d9a91224_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:d9febc5d528b7467bbbf201764f6ddcc272fd55cf50bee3f7b4368edac3f9b5e_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:21fbc3538cb0885c45bb0293f1c68cc98701382103fcff061d5e0c3e415831e3_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:2b300052b3d363422f503ebaf14662909189c6378f2915b87261cfa3401df512_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:520924084316e7f5ffb98dc6b161774dbce20b3a23b2378759045c7f22db1e4a_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:79211c6788d7c934c420563b98eca5cd501e20350701cf08ef4704616073bb41_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:375b08ba24f3dd27a39f5f75bc77e1e72d57c790f2cb99880c1a720733c6074b_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:898e407d3aa168779f33ce7311c68762645aa8cbbf2fde00d839c9149b395074_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:935eee00d0218702cf8a84ae6ec196ddd1d10b042692d4f056c1bc0d63ddb995_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:d61e3f722e53ff8495415250e29e235c04207c6ce4b8881a26ef9f8e2d2cce46_s390x", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:21ed01d85bef12486c45f636b22500ef2fb76715a185e09e7f0d4d19a45763ae_arm64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:8cf004aae590ca4f08d37a6a221e49d4fc22734323290d38174e404331643b98_amd64", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:eb75d65e97b3d8cfbf30bab7d9fa3513aa652d9dc55eba34ad8c065a181a2cff_ppc64le", "9Base-multicluster-globalhub-1.3:multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1ce1d2292eb45c0f5c004664d7d3e251441c99b87776210e8d5ab57b264f849_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2025:4666
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.11.7 General\nAvailability release images, with updates to container images and bug fixes.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.11.7 images \n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix several bugs. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.11/html/release_notes/\n\nSecurity fixes:\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n* golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)\n* crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec (CVE-2025-22866)\n* golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect (CVE-2024-45336)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:4666", "url": "https://access.redhat.com/errata/RHSA-2025:4666" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.11/html/release_notes/", "url": "https://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.11/html/release_notes/" }, { "category": "external", "summary": "ACM-15050", "url": "https://issues.redhat.com/browse/ACM-15050" }, { "category": "external", "summary": "ACM-17312", "url": "https://issues.redhat.com/browse/ACM-17312" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_4666.json" } ], "title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.11.7 container updates", "tracking": { "current_release_date": "2025-08-15T03:15:05+00:00", "generator": { "date": "2025-08-15T03:15:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:4666", "initial_release_date": "2025-05-07T16:17:54+00:00", "revision_history": [ { "date": "2025-05-07T16:17:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-07T16:17:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:15:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.11::el9" } } } ], "category": "product_family", "name": "Red Hat ACM" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "product": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "product": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.11.7-16" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "product": { "name": "rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "product_id": "rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.11.7-8" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "product": { "name": "rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "product_id": "rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.11.7-15" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "product": { "name": "rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "product_id": "rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.11.7-37" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "product": { "name": "rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "product_id": "rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "product": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "product_id": "rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "product": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.11.7-10" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "product": { "name": "rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "product_id": "rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "product": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "product_id": "rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "product": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "product": { "name": "rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "product_id": "rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.11.7-11" } } }, { "category": "product_version", "name": "rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "product": { "name": "rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "product_id": "rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "product_identification_helper": { "purl": "pkg:oci/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.11.7-16" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "product": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "product": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "product": { "name": "rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "product_id": "rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "product": { "name": "rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "product_id": "rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "product": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "product": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "product_id": "rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "product": { "name": "rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "product_id": "rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.11.7-6" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "product": { "name": "rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "product_id": "rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "product": { "name": "rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "product_id": "rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "product": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "product_id": "rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.11.7-8" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "product": { "name": "rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "product_id": "rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.11.7-17" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "product": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "product": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "product": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "product": { "name": "rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "product_id": "rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "product": { "name": "rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "product_id": "rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.11.7-10" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "product": { "name": "rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "product_id": "rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "product": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "product": { "name": "rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "product_id": "rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.11.7-8" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "product": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "product": { "name": "rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "product_id": "rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "product": { "name": "rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "product_id": "rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.11.7-16" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "product": { "name": "rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "product_id": "rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "product": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.11.7-7" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "product": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "product": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.11.7-16" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "product": { "name": "rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "product_id": "rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.11.7-8" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "product": { "name": "rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "product_id": "rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.11.7-15" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "product": { "name": "rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "product_id": "rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.11.7-37" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "product": { "name": "rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "product_id": "rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "product": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "product_id": "rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "product": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.11.7-10" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "product": { "name": "rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "product_id": "rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "product": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "product_id": "rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "product": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "product": { "name": "rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "product_id": "rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.11.7-11" } } }, { "category": "product_version", "name": "rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "product": { "name": "rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "product_id": "rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "product_identification_helper": { "purl": "pkg:oci/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.11.7-16" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "product": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "product": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "product": { "name": "rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "product_id": "rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "product": { "name": "rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "product_id": "rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "product": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "product": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "product_id": "rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "product": { "name": "rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "product_id": "rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.11.7-6" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "product": { "name": "rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "product_id": "rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "product": { "name": "rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "product_id": "rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "product": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "product_id": "rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.11.7-8" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "product": { "name": "rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "product_id": "rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.11.7-17" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "product": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "product": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "product": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "product": { "name": "rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "product_id": "rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "product": { "name": "rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "product_id": "rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.11.7-10" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "product": { "name": "rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "product_id": "rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "product": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "product": { "name": "rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "product_id": "rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.11.7-8" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "product": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "product": { "name": "rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "product_id": "rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "product": { "name": "rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "product_id": "rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.11.7-16" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64", "product": { "name": "rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64", "product_id": "rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "product": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.11.7-7" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "product": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "product": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.11.7-16" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "product": { "name": "rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "product_id": "rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.11.7-8" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "product": { "name": "rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "product_id": "rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.11.7-15" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "product": { "name": "rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "product_id": "rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "product": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "product_id": "rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "product": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.11.7-10" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "product": { "name": "rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "product_id": "rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "product": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "product_id": "rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "product": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "product": { "name": "rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "product_id": "rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.11.7-11" } } }, { "category": "product_version", "name": "rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "product": { "name": "rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "product_id": "rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "product_identification_helper": { "purl": "pkg:oci/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.11.7-16" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "product": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "product": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "product": { "name": "rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "product_id": "rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "product": { "name": "rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "product_id": "rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "product": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "product": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "product_id": "rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "product": { "name": "rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "product_id": "rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.11.7-6" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "product": { "name": "rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "product_id": "rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "product": { "name": "rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "product_id": "rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "product": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "product_id": "rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.11.7-8" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "product": { "name": "rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "product_id": "rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.11.7-17" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "product": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "product": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "product": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "product": { "name": "rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "product_id": "rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "product": { "name": "rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "product_id": "rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.11.7-10" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "product": { "name": "rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "product_id": "rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "product": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "product": { "name": "rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "product_id": "rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.11.7-8" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "product": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "product": { "name": "rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "product_id": "rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "product": { "name": "rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "product_id": "rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.11.7-16" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "product": { "name": "rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "product_id": "rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "product": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.11.7-7" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "product": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "product": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.11.7-16" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "product": { "name": "rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "product_id": "rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.11.7-8" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "product": { "name": "rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "product_id": "rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.11.7-15" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "product": { "name": "rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "product_id": "rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.11.7-37" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "product": { "name": "rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "product_id": "rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "product": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "product_id": "rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "product": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.11.7-10" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "product": { "name": "rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "product_id": "rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "product": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "product_id": "rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "product": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "product": { "name": "rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "product_id": "rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.11.7-11" } } }, { "category": "product_version", "name": "rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "product": { "name": "rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "product_id": "rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.11.7-16" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "product": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "product": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "product": { "name": "rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "product_id": "rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "product": { "name": "rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "product_id": "rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "product": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "product": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "product_id": "rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "product": { "name": "rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "product_id": "rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.11.7-6" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "product": { "name": "rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "product_id": "rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "product": { "name": "rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "product_id": "rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "product": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "product_id": "rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.11.7-8" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "product": { "name": "rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "product_id": "rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.11.7-17" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "product": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "product": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "product": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "product": { "name": "rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "product_id": "rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "product": { "name": "rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "product_id": "rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.11.7-10" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "product": { "name": "rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "product_id": "rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "product": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "product": { "name": "rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "product_id": "rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.11.7-8" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "product": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "product": { "name": "rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "product_id": "rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "product": { "name": "rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "product_id": "rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.11.7-16" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "product": { "name": "rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "product_id": "rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "product": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.11.7-7" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le" }, "product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x" }, "product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64" }, "product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64" }, "product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le" }, "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x" }, "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64" }, "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64" }, "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le" }, "product_reference": "rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x" }, "product_reference": "rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64" }, "product_reference": "rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64" }, "product_reference": "rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64" }, "product_reference": "rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x" }, "product_reference": "rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le" }, "product_reference": "rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64" }, "product_reference": "rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le" }, "product_reference": "rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x" }, "product_reference": "rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64" }, "product_reference": "rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64" }, "product_reference": "rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64" }, "product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x" }, "product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le" }, "product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64" }, "product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64" }, "product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x" }, "product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le" }, "product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64" }, "product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le" }, "product_reference": "rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64" }, "product_reference": "rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64" }, "product_reference": "rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x" }, "product_reference": "rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x" }, "product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64" }, "product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le" }, "product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64" }, "product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64" }, "product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le" }, "product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64" }, "product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x" }, "product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64" }, "product_reference": "rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64" }, "product_reference": "rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x" }, "product_reference": "rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le" }, "product_reference": "rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x" }, "product_reference": "rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64" }, "product_reference": "rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64" }, "product_reference": "rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le" }, "product_reference": "rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le" }, "product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x" }, "product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64" }, "product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64" }, "product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x" }, "product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le" }, "product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64" }, "product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64" }, "product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x" }, "product_reference": "rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64" }, "product_reference": "rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le" }, "product_reference": "rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64" }, "product_reference": "rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64" }, "product_reference": "rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x" }, "product_reference": "rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le" }, "product_reference": "rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64" }, "product_reference": "rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x" }, "product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64" }, "product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64" }, "product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le" }, "product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le" }, "product_reference": "rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64" }, "product_reference": "rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64" }, "product_reference": "rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x" }, "product_reference": "rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64" }, "product_reference": "rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x" }, "product_reference": "rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64" }, "product_reference": "rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le" }, "product_reference": "rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le" }, "product_reference": "rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x" }, "product_reference": "rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64" }, "product_reference": "rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64" }, "product_reference": "rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x" }, "product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64" }, "product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64" }, "product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le" }, "product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x" }, "product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64" }, "product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64" }, "product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le" }, "product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64" }, "product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64" }, "product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x" }, "product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le" }, "product_reference": "rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64" }, "product_reference": "rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64" }, "product_reference": "rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x" }, "product_reference": "rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le" }, "product_reference": "rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x" }, "product_reference": "rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64" }, "product_reference": "rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64" }, "product_reference": "rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64" }, "product_reference": "rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64" }, "product_reference": "rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x" }, "product_reference": "rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64" }, "product_reference": "rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x" }, "product_reference": "rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64" }, "product_reference": "rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x" }, "product_reference": "rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64" }, "product_reference": "rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64" }, "product_reference": "rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le" }, "product_reference": "rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64" }, "product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64" }, "product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le" }, "product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x" }, "product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64" }, "product_reference": "rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64" }, "product_reference": "rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le" }, "product_reference": "rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x" }, "product_reference": "rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64" }, "product_reference": "rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x" }, "product_reference": "rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le" }, "product_reference": "rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64" }, "product_reference": "rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64" }, "product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x" }, "product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64" }, "product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le" }, "product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le" }, "product_reference": "rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64" }, "product_reference": "rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x" }, "product_reference": "rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" }, "product_reference": "rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45336", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-01-23T12:57:38.123000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2341751" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http package of the Golang standard library. The HTTP client drops sensitive headers after following a cross-domain redirect. For example, a request to `a.com/` containing an Authorization header redirected to `b.com/` will not send that header to `b.com`. However, the sensitive headers would be restored if the client received a subsequent same-domain redirect. For example, a chain of redirects from `a.com/`, to `b.com/1`, and finally to `b.com/2` would incorrectly send the Authorization header to `b.com/2`.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ], "known_not_affected": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45336" }, { "category": "external", "summary": "RHBZ#2341751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45336", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45336" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336" } ], "release_date": "2025-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-07T16:17:54+00:00", "details": "Before applying this update, make sure all previously released erratas are\nrelevant and have been applied to your system.", "product_ids": [ "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4666" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect" }, { "cve": "CVE-2025-22866", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-02-06T17:00:56.155646+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344219" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Golang crypto/internal/nistec package. Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Considering how this function is used, this leakage is likely insufficient to recover the private key when P-256 is used in any well-known protocols.", "title": "Vulnerability description" }, { "category": "summary", "text": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ], "known_not_affected": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "RHBZ#2344219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344219" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22866" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866" }, { "category": "external", "summary": "https://go.dev/cl/643735", "url": "https://go.dev/cl/643735" }, { "category": "external", "summary": "https://go.dev/issue/71383", "url": "https://go.dev/issue/71383" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k", "url": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3447", "url": "https://pkg.go.dev/vuln/GO-2025-3447" } ], "release_date": "2025-02-06T16:54:10.252000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-07T16:17:54+00:00", "details": "Before applying this update, make sure all previously released erratas are\nrelevant and have been applied to your system.", "product_ids": [ "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4666" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec" }, { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64" ], "known_not_affected": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-07T16:17:54+00:00", "details": "Before applying this update, make sure all previously released erratas are\nrelevant and have been applied to your system.", "product_ids": [ "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4666" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x" ], "known_not_affected": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-07T16:17:54+00:00", "details": "Before applying this update, make sure all previously released erratas are\nrelevant and have been applied to your system.", "product_ids": [ "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4666" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" }, { "cve": "CVE-2025-30204", "cwe": { "id": "CWE-405", "name": "Asymmetric Resource Consumption (Amplification)" }, "discovery_date": "2025-03-21T22:00:43.818367+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354195" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ], "known_not_affected": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "RHBZ#2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3553", "url": "https://pkg.go.dev/vuln/GO-2025-3553" } ], "release_date": "2025-03-21T21:42:01.382000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-07T16:17:54+00:00", "details": "Before applying this update, make sure all previously released erratas are\nrelevant and have been applied to your system.", "product_ids": [ "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4666" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing" } ] }
rhsa-2025:3685
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Edge Manager Version 0.5.1 Technology Preview RPMs and security fixes.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Edge Manager provides streamlined management of edge devices and\napplications through a declarative approach. By defining the required state of\nyour edge devices, which includes your operating system versions, host\nconfigurations, and application deployments, Red Hat Edge Manager automatically implements and maintains these configurations across your entire device fleet.\n\nYou can use Red Hat Edge Manager with Red Hat Advanced Cluster Management to\nmanage non-Kubernetes workloads and your operating system configuration on a Red Hat Enterprise Linux machine consistently with how you manage it on Red Hat OpenShift Container Platform.\n\nThis advisory contains the RPMs for the Technology Preview version 0.5.1 of Red Hat Edge Manager. See the following Release Notes documentation, which will be available shortly for this release, for additional details about this release:\n\nhttps://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.13/html/release_notes/index\n\nSecurity fix(es):\n\ngolang.org/x/crypto/ssh: Denial of Service in the Key Exchange of\ngolang.org/x/crypto/ssh (CVE-2025-22869)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3685", "url": "https://access.redhat.com/errata/RHSA-2025:3685" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.13/html/release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.13/html/release_notes/index" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3685.json" } ], "title": "Red Hat Security Advisory: Red Hat Edge Manager Version 0.5.1 (Technology Preview) security fixes", "tracking": { "current_release_date": "2025-08-14T03:16:33+00:00", "generator": { "date": "2025-08-14T03:16:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3685", "initial_release_date": "2025-04-08T13:01:54+00:00", "revision_history": [ { "date": "2025-04-08T13:01:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-08T13:01:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:16:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 8", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 8", "product_id": "8Base-RHACM-2.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.13::el8" } } }, { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.13::el9" } } } ], "category": "product_family", "name": "Red Hat ACM" }, { "branches": [ { "category": "product_version", "name": "flightctl-0:0.5.1-2.el8fc.src", "product": { "name": "flightctl-0:0.5.1-2.el8fc.src", "product_id": "flightctl-0:0.5.1-2.el8fc.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl@0.5.1-2.el8fc?arch=src" } } }, { "category": "product_version", "name": "flightctl-0:0.5.1-2.el9fc.src", "product": { "name": "flightctl-0:0.5.1-2.el9fc.src", "product_id": "flightctl-0:0.5.1-2.el9fc.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl@0.5.1-2.el9fc?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "flightctl-0:0.5.1-2.el8fc.x86_64", "product": { "name": "flightctl-0:0.5.1-2.el8fc.x86_64", "product_id": "flightctl-0:0.5.1-2.el8fc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl@0.5.1-2.el8fc?arch=x86_64" } } }, { "category": "product_version", "name": "flightctl-debugsource-0:0.5.1-2.el8fc.x86_64", "product": { "name": "flightctl-debugsource-0:0.5.1-2.el8fc.x86_64", "product_id": "flightctl-debugsource-0:0.5.1-2.el8fc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-debugsource@0.5.1-2.el8fc?arch=x86_64" } } }, { "category": "product_version", "name": "flightctl-debuginfo-0:0.5.1-2.el8fc.x86_64", "product": { "name": "flightctl-debuginfo-0:0.5.1-2.el8fc.x86_64", "product_id": "flightctl-debuginfo-0:0.5.1-2.el8fc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-debuginfo@0.5.1-2.el8fc?arch=x86_64" } } }, { "category": "product_version", "name": "flightctl-0:0.5.1-2.el9fc.x86_64", "product": { "name": "flightctl-0:0.5.1-2.el9fc.x86_64", "product_id": "flightctl-0:0.5.1-2.el9fc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl@0.5.1-2.el9fc?arch=x86_64" } } }, { "category": "product_version", "name": "flightctl-agent-0:0.5.1-2.el9fc.x86_64", "product": { "name": "flightctl-agent-0:0.5.1-2.el9fc.x86_64", "product_id": "flightctl-agent-0:0.5.1-2.el9fc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-agent@0.5.1-2.el9fc?arch=x86_64" } } }, { "category": "product_version", "name": "flightctl-debugsource-0:0.5.1-2.el9fc.x86_64", "product": { "name": "flightctl-debugsource-0:0.5.1-2.el9fc.x86_64", "product_id": "flightctl-debugsource-0:0.5.1-2.el9fc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-debugsource@0.5.1-2.el9fc?arch=x86_64" } } }, { "category": "product_version", "name": "flightctl-agent-debuginfo-0:0.5.1-2.el9fc.x86_64", "product": { "name": "flightctl-agent-debuginfo-0:0.5.1-2.el9fc.x86_64", "product_id": "flightctl-agent-debuginfo-0:0.5.1-2.el9fc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-agent-debuginfo@0.5.1-2.el9fc?arch=x86_64" } } }, { "category": "product_version", "name": "flightctl-debuginfo-0:0.5.1-2.el9fc.x86_64", "product": { "name": "flightctl-debuginfo-0:0.5.1-2.el9fc.x86_64", "product_id": "flightctl-debuginfo-0:0.5.1-2.el9fc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-debuginfo@0.5.1-2.el9fc?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "flightctl-0:0.5.1-2.el8fc.s390x", "product": { "name": "flightctl-0:0.5.1-2.el8fc.s390x", "product_id": "flightctl-0:0.5.1-2.el8fc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl@0.5.1-2.el8fc?arch=s390x" } } }, { "category": "product_version", "name": "flightctl-debugsource-0:0.5.1-2.el8fc.s390x", "product": { "name": "flightctl-debugsource-0:0.5.1-2.el8fc.s390x", "product_id": "flightctl-debugsource-0:0.5.1-2.el8fc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-debugsource@0.5.1-2.el8fc?arch=s390x" } } }, { "category": "product_version", "name": "flightctl-debuginfo-0:0.5.1-2.el8fc.s390x", "product": { "name": "flightctl-debuginfo-0:0.5.1-2.el8fc.s390x", "product_id": "flightctl-debuginfo-0:0.5.1-2.el8fc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-debuginfo@0.5.1-2.el8fc?arch=s390x" } } }, { "category": "product_version", "name": "flightctl-0:0.5.1-2.el9fc.s390x", "product": { "name": "flightctl-0:0.5.1-2.el9fc.s390x", "product_id": "flightctl-0:0.5.1-2.el9fc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl@0.5.1-2.el9fc?arch=s390x" } } }, { "category": "product_version", "name": "flightctl-agent-0:0.5.1-2.el9fc.s390x", "product": { "name": "flightctl-agent-0:0.5.1-2.el9fc.s390x", "product_id": "flightctl-agent-0:0.5.1-2.el9fc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-agent@0.5.1-2.el9fc?arch=s390x" } } }, { "category": "product_version", "name": "flightctl-debugsource-0:0.5.1-2.el9fc.s390x", "product": { "name": "flightctl-debugsource-0:0.5.1-2.el9fc.s390x", "product_id": "flightctl-debugsource-0:0.5.1-2.el9fc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-debugsource@0.5.1-2.el9fc?arch=s390x" } } }, { "category": "product_version", "name": "flightctl-agent-debuginfo-0:0.5.1-2.el9fc.s390x", "product": { "name": "flightctl-agent-debuginfo-0:0.5.1-2.el9fc.s390x", "product_id": "flightctl-agent-debuginfo-0:0.5.1-2.el9fc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-agent-debuginfo@0.5.1-2.el9fc?arch=s390x" } } }, { "category": "product_version", "name": "flightctl-debuginfo-0:0.5.1-2.el9fc.s390x", "product": { "name": "flightctl-debuginfo-0:0.5.1-2.el9fc.s390x", "product_id": "flightctl-debuginfo-0:0.5.1-2.el9fc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-debuginfo@0.5.1-2.el9fc?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "flightctl-0:0.5.1-2.el8fc.ppc64le", "product": { "name": "flightctl-0:0.5.1-2.el8fc.ppc64le", "product_id": "flightctl-0:0.5.1-2.el8fc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl@0.5.1-2.el8fc?arch=ppc64le" } } }, { "category": "product_version", "name": "flightctl-debugsource-0:0.5.1-2.el8fc.ppc64le", "product": { "name": "flightctl-debugsource-0:0.5.1-2.el8fc.ppc64le", "product_id": "flightctl-debugsource-0:0.5.1-2.el8fc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-debugsource@0.5.1-2.el8fc?arch=ppc64le" } } }, { "category": "product_version", "name": "flightctl-debuginfo-0:0.5.1-2.el8fc.ppc64le", "product": { "name": "flightctl-debuginfo-0:0.5.1-2.el8fc.ppc64le", "product_id": "flightctl-debuginfo-0:0.5.1-2.el8fc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-debuginfo@0.5.1-2.el8fc?arch=ppc64le" } } }, { "category": "product_version", "name": "flightctl-0:0.5.1-2.el9fc.ppc64le", "product": { "name": "flightctl-0:0.5.1-2.el9fc.ppc64le", "product_id": "flightctl-0:0.5.1-2.el9fc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl@0.5.1-2.el9fc?arch=ppc64le" } } }, { "category": "product_version", "name": "flightctl-agent-0:0.5.1-2.el9fc.ppc64le", "product": { "name": "flightctl-agent-0:0.5.1-2.el9fc.ppc64le", "product_id": "flightctl-agent-0:0.5.1-2.el9fc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-agent@0.5.1-2.el9fc?arch=ppc64le" } } }, { "category": "product_version", "name": "flightctl-debugsource-0:0.5.1-2.el9fc.ppc64le", "product": { "name": "flightctl-debugsource-0:0.5.1-2.el9fc.ppc64le", "product_id": "flightctl-debugsource-0:0.5.1-2.el9fc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-debugsource@0.5.1-2.el9fc?arch=ppc64le" } } }, { "category": "product_version", "name": "flightctl-agent-debuginfo-0:0.5.1-2.el9fc.ppc64le", "product": { "name": "flightctl-agent-debuginfo-0:0.5.1-2.el9fc.ppc64le", "product_id": "flightctl-agent-debuginfo-0:0.5.1-2.el9fc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-agent-debuginfo@0.5.1-2.el9fc?arch=ppc64le" } } }, { "category": "product_version", "name": "flightctl-debuginfo-0:0.5.1-2.el9fc.ppc64le", "product": { "name": "flightctl-debuginfo-0:0.5.1-2.el9fc.ppc64le", "product_id": "flightctl-debuginfo-0:0.5.1-2.el9fc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-debuginfo@0.5.1-2.el9fc?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "flightctl-0:0.5.1-2.el8fc.aarch64", "product": { "name": "flightctl-0:0.5.1-2.el8fc.aarch64", "product_id": "flightctl-0:0.5.1-2.el8fc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl@0.5.1-2.el8fc?arch=aarch64" } } }, { "category": "product_version", "name": "flightctl-debugsource-0:0.5.1-2.el8fc.aarch64", "product": { "name": "flightctl-debugsource-0:0.5.1-2.el8fc.aarch64", "product_id": "flightctl-debugsource-0:0.5.1-2.el8fc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-debugsource@0.5.1-2.el8fc?arch=aarch64" } } }, { "category": "product_version", "name": "flightctl-debuginfo-0:0.5.1-2.el8fc.aarch64", "product": { "name": "flightctl-debuginfo-0:0.5.1-2.el8fc.aarch64", "product_id": "flightctl-debuginfo-0:0.5.1-2.el8fc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-debuginfo@0.5.1-2.el8fc?arch=aarch64" } } }, { "category": "product_version", "name": "flightctl-0:0.5.1-2.el9fc.aarch64", "product": { "name": "flightctl-0:0.5.1-2.el9fc.aarch64", "product_id": "flightctl-0:0.5.1-2.el9fc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl@0.5.1-2.el9fc?arch=aarch64" } } }, { "category": "product_version", "name": "flightctl-agent-0:0.5.1-2.el9fc.aarch64", "product": { "name": "flightctl-agent-0:0.5.1-2.el9fc.aarch64", "product_id": "flightctl-agent-0:0.5.1-2.el9fc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-agent@0.5.1-2.el9fc?arch=aarch64" } } }, { "category": "product_version", "name": "flightctl-debugsource-0:0.5.1-2.el9fc.aarch64", "product": { "name": "flightctl-debugsource-0:0.5.1-2.el9fc.aarch64", "product_id": "flightctl-debugsource-0:0.5.1-2.el9fc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-debugsource@0.5.1-2.el9fc?arch=aarch64" } } }, { "category": "product_version", "name": "flightctl-agent-debuginfo-0:0.5.1-2.el9fc.aarch64", "product": { "name": "flightctl-agent-debuginfo-0:0.5.1-2.el9fc.aarch64", "product_id": "flightctl-agent-debuginfo-0:0.5.1-2.el9fc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-agent-debuginfo@0.5.1-2.el9fc?arch=aarch64" } } }, { "category": "product_version", "name": "flightctl-debuginfo-0:0.5.1-2.el9fc.aarch64", "product": { "name": "flightctl-debuginfo-0:0.5.1-2.el9fc.aarch64", "product_id": "flightctl-debuginfo-0:0.5.1-2.el9fc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-debuginfo@0.5.1-2.el9fc?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "flightctl-selinux-0:0.5.1-2.el8fc.noarch", "product": { "name": "flightctl-selinux-0:0.5.1-2.el8fc.noarch", "product_id": "flightctl-selinux-0:0.5.1-2.el8fc.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-selinux@0.5.1-2.el8fc?arch=noarch" } } }, { "category": "product_version", "name": "flightctl-selinux-0:0.5.1-2.el9fc.noarch", "product": { "name": "flightctl-selinux-0:0.5.1-2.el9fc.noarch", "product_id": "flightctl-selinux-0:0.5.1-2.el9fc.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/flightctl-selinux@0.5.1-2.el9fc?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flightctl-0:0.5.1-2.el8fc.aarch64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 8", "product_id": "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.aarch64" }, "product_reference": "flightctl-0:0.5.1-2.el8fc.aarch64", "relates_to_product_reference": "8Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-0:0.5.1-2.el8fc.ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 8", "product_id": "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.ppc64le" }, "product_reference": "flightctl-0:0.5.1-2.el8fc.ppc64le", "relates_to_product_reference": "8Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-0:0.5.1-2.el8fc.s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 8", "product_id": "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.s390x" }, "product_reference": "flightctl-0:0.5.1-2.el8fc.s390x", "relates_to_product_reference": "8Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-0:0.5.1-2.el8fc.src as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 8", "product_id": "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.src" }, "product_reference": "flightctl-0:0.5.1-2.el8fc.src", "relates_to_product_reference": "8Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-0:0.5.1-2.el8fc.x86_64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 8", "product_id": "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.x86_64" }, "product_reference": "flightctl-0:0.5.1-2.el8fc.x86_64", "relates_to_product_reference": "8Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-debuginfo-0:0.5.1-2.el8fc.aarch64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 8", "product_id": "8Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el8fc.aarch64" }, "product_reference": "flightctl-debuginfo-0:0.5.1-2.el8fc.aarch64", "relates_to_product_reference": "8Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-debuginfo-0:0.5.1-2.el8fc.ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 8", "product_id": "8Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el8fc.ppc64le" }, "product_reference": "flightctl-debuginfo-0:0.5.1-2.el8fc.ppc64le", "relates_to_product_reference": "8Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-debuginfo-0:0.5.1-2.el8fc.s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 8", "product_id": "8Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el8fc.s390x" }, "product_reference": "flightctl-debuginfo-0:0.5.1-2.el8fc.s390x", "relates_to_product_reference": "8Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-debuginfo-0:0.5.1-2.el8fc.x86_64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 8", "product_id": "8Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el8fc.x86_64" }, "product_reference": "flightctl-debuginfo-0:0.5.1-2.el8fc.x86_64", "relates_to_product_reference": "8Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-debugsource-0:0.5.1-2.el8fc.aarch64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 8", "product_id": "8Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el8fc.aarch64" }, "product_reference": "flightctl-debugsource-0:0.5.1-2.el8fc.aarch64", "relates_to_product_reference": "8Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-debugsource-0:0.5.1-2.el8fc.ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 8", "product_id": "8Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el8fc.ppc64le" }, "product_reference": "flightctl-debugsource-0:0.5.1-2.el8fc.ppc64le", "relates_to_product_reference": "8Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-debugsource-0:0.5.1-2.el8fc.s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 8", "product_id": "8Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el8fc.s390x" }, "product_reference": "flightctl-debugsource-0:0.5.1-2.el8fc.s390x", "relates_to_product_reference": "8Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-debugsource-0:0.5.1-2.el8fc.x86_64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 8", "product_id": "8Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el8fc.x86_64" }, "product_reference": "flightctl-debugsource-0:0.5.1-2.el8fc.x86_64", "relates_to_product_reference": "8Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-selinux-0:0.5.1-2.el8fc.noarch as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 8", "product_id": "8Base-RHACM-2.13:flightctl-selinux-0:0.5.1-2.el8fc.noarch" }, "product_reference": "flightctl-selinux-0:0.5.1-2.el8fc.noarch", "relates_to_product_reference": "8Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-0:0.5.1-2.el9fc.aarch64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.aarch64" }, "product_reference": "flightctl-0:0.5.1-2.el9fc.aarch64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-0:0.5.1-2.el9fc.ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.ppc64le" }, "product_reference": "flightctl-0:0.5.1-2.el9fc.ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-0:0.5.1-2.el9fc.s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.s390x" }, "product_reference": "flightctl-0:0.5.1-2.el9fc.s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-0:0.5.1-2.el9fc.src as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.src" }, "product_reference": "flightctl-0:0.5.1-2.el9fc.src", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-0:0.5.1-2.el9fc.x86_64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.x86_64" }, "product_reference": "flightctl-0:0.5.1-2.el9fc.x86_64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-agent-0:0.5.1-2.el9fc.aarch64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:flightctl-agent-0:0.5.1-2.el9fc.aarch64" }, "product_reference": "flightctl-agent-0:0.5.1-2.el9fc.aarch64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-agent-0:0.5.1-2.el9fc.ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:flightctl-agent-0:0.5.1-2.el9fc.ppc64le" }, "product_reference": "flightctl-agent-0:0.5.1-2.el9fc.ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-agent-0:0.5.1-2.el9fc.s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:flightctl-agent-0:0.5.1-2.el9fc.s390x" }, "product_reference": "flightctl-agent-0:0.5.1-2.el9fc.s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-agent-0:0.5.1-2.el9fc.x86_64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:flightctl-agent-0:0.5.1-2.el9fc.x86_64" }, "product_reference": "flightctl-agent-0:0.5.1-2.el9fc.x86_64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-agent-debuginfo-0:0.5.1-2.el9fc.aarch64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:flightctl-agent-debuginfo-0:0.5.1-2.el9fc.aarch64" }, "product_reference": "flightctl-agent-debuginfo-0:0.5.1-2.el9fc.aarch64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-agent-debuginfo-0:0.5.1-2.el9fc.ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:flightctl-agent-debuginfo-0:0.5.1-2.el9fc.ppc64le" }, "product_reference": "flightctl-agent-debuginfo-0:0.5.1-2.el9fc.ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-agent-debuginfo-0:0.5.1-2.el9fc.s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:flightctl-agent-debuginfo-0:0.5.1-2.el9fc.s390x" }, "product_reference": "flightctl-agent-debuginfo-0:0.5.1-2.el9fc.s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-agent-debuginfo-0:0.5.1-2.el9fc.x86_64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:flightctl-agent-debuginfo-0:0.5.1-2.el9fc.x86_64" }, "product_reference": "flightctl-agent-debuginfo-0:0.5.1-2.el9fc.x86_64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-debuginfo-0:0.5.1-2.el9fc.aarch64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el9fc.aarch64" }, "product_reference": "flightctl-debuginfo-0:0.5.1-2.el9fc.aarch64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-debuginfo-0:0.5.1-2.el9fc.ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el9fc.ppc64le" }, "product_reference": "flightctl-debuginfo-0:0.5.1-2.el9fc.ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-debuginfo-0:0.5.1-2.el9fc.s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el9fc.s390x" }, "product_reference": "flightctl-debuginfo-0:0.5.1-2.el9fc.s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-debuginfo-0:0.5.1-2.el9fc.x86_64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el9fc.x86_64" }, "product_reference": "flightctl-debuginfo-0:0.5.1-2.el9fc.x86_64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-debugsource-0:0.5.1-2.el9fc.aarch64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el9fc.aarch64" }, "product_reference": "flightctl-debugsource-0:0.5.1-2.el9fc.aarch64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-debugsource-0:0.5.1-2.el9fc.ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el9fc.ppc64le" }, "product_reference": "flightctl-debugsource-0:0.5.1-2.el9fc.ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-debugsource-0:0.5.1-2.el9fc.s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el9fc.s390x" }, "product_reference": "flightctl-debugsource-0:0.5.1-2.el9fc.s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-debugsource-0:0.5.1-2.el9fc.x86_64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el9fc.x86_64" }, "product_reference": "flightctl-debugsource-0:0.5.1-2.el9fc.x86_64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "flightctl-selinux-0:0.5.1-2.el9fc.noarch as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:flightctl-selinux-0:0.5.1-2.el9fc.noarch" }, "product_reference": "flightctl-selinux-0:0.5.1-2.el9fc.noarch", "relates_to_product_reference": "9Base-RHACM-2.13" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.aarch64", "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.ppc64le", "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.s390x", "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.src", "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.x86_64", "8Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el8fc.aarch64", "8Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el8fc.ppc64le", "8Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el8fc.s390x", "8Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el8fc.x86_64", "8Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el8fc.aarch64", "8Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el8fc.ppc64le", "8Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el8fc.s390x", "8Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el8fc.x86_64", "8Base-RHACM-2.13:flightctl-selinux-0:0.5.1-2.el8fc.noarch", "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.aarch64", "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.ppc64le", "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.s390x", "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.src", "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.x86_64", "9Base-RHACM-2.13:flightctl-agent-0:0.5.1-2.el9fc.aarch64", "9Base-RHACM-2.13:flightctl-agent-0:0.5.1-2.el9fc.ppc64le", "9Base-RHACM-2.13:flightctl-agent-0:0.5.1-2.el9fc.s390x", "9Base-RHACM-2.13:flightctl-agent-0:0.5.1-2.el9fc.x86_64", "9Base-RHACM-2.13:flightctl-agent-debuginfo-0:0.5.1-2.el9fc.aarch64", "9Base-RHACM-2.13:flightctl-agent-debuginfo-0:0.5.1-2.el9fc.ppc64le", "9Base-RHACM-2.13:flightctl-agent-debuginfo-0:0.5.1-2.el9fc.s390x", "9Base-RHACM-2.13:flightctl-agent-debuginfo-0:0.5.1-2.el9fc.x86_64", "9Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el9fc.aarch64", "9Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el9fc.ppc64le", "9Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el9fc.s390x", "9Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el9fc.x86_64", "9Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el9fc.aarch64", "9Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el9fc.ppc64le", "9Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el9fc.s390x", "9Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el9fc.x86_64", "9Base-RHACM-2.13:flightctl-selinux-0:0.5.1-2.el9fc.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-08T13:01:54+00:00", "details": "See the following documentation for details on how to enable Red Hat Edge\nManager and more:\n\nhttps://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.13/html-single/edge_manager/index#edge-mgr-intro", "product_ids": [ "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.aarch64", "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.ppc64le", "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.s390x", "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.src", "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.x86_64", "8Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el8fc.aarch64", "8Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el8fc.ppc64le", "8Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el8fc.s390x", "8Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el8fc.x86_64", "8Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el8fc.aarch64", "8Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el8fc.ppc64le", "8Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el8fc.s390x", "8Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el8fc.x86_64", "8Base-RHACM-2.13:flightctl-selinux-0:0.5.1-2.el8fc.noarch", "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.aarch64", "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.ppc64le", "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.s390x", "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.src", "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.x86_64", "9Base-RHACM-2.13:flightctl-agent-0:0.5.1-2.el9fc.aarch64", "9Base-RHACM-2.13:flightctl-agent-0:0.5.1-2.el9fc.ppc64le", "9Base-RHACM-2.13:flightctl-agent-0:0.5.1-2.el9fc.s390x", "9Base-RHACM-2.13:flightctl-agent-0:0.5.1-2.el9fc.x86_64", "9Base-RHACM-2.13:flightctl-agent-debuginfo-0:0.5.1-2.el9fc.aarch64", "9Base-RHACM-2.13:flightctl-agent-debuginfo-0:0.5.1-2.el9fc.ppc64le", "9Base-RHACM-2.13:flightctl-agent-debuginfo-0:0.5.1-2.el9fc.s390x", "9Base-RHACM-2.13:flightctl-agent-debuginfo-0:0.5.1-2.el9fc.x86_64", "9Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el9fc.aarch64", "9Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el9fc.ppc64le", "9Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el9fc.s390x", "9Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el9fc.x86_64", "9Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el9fc.aarch64", "9Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el9fc.ppc64le", "9Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el9fc.s390x", "9Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el9fc.x86_64", "9Base-RHACM-2.13:flightctl-selinux-0:0.5.1-2.el9fc.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3685" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.aarch64", "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.ppc64le", "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.s390x", "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.src", "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.x86_64", "8Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el8fc.aarch64", "8Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el8fc.ppc64le", "8Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el8fc.s390x", "8Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el8fc.x86_64", "8Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el8fc.aarch64", "8Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el8fc.ppc64le", "8Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el8fc.s390x", "8Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el8fc.x86_64", "8Base-RHACM-2.13:flightctl-selinux-0:0.5.1-2.el8fc.noarch", "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.aarch64", "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.ppc64le", "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.s390x", "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.src", "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.x86_64", "9Base-RHACM-2.13:flightctl-agent-0:0.5.1-2.el9fc.aarch64", "9Base-RHACM-2.13:flightctl-agent-0:0.5.1-2.el9fc.ppc64le", "9Base-RHACM-2.13:flightctl-agent-0:0.5.1-2.el9fc.s390x", "9Base-RHACM-2.13:flightctl-agent-0:0.5.1-2.el9fc.x86_64", "9Base-RHACM-2.13:flightctl-agent-debuginfo-0:0.5.1-2.el9fc.aarch64", "9Base-RHACM-2.13:flightctl-agent-debuginfo-0:0.5.1-2.el9fc.ppc64le", "9Base-RHACM-2.13:flightctl-agent-debuginfo-0:0.5.1-2.el9fc.s390x", "9Base-RHACM-2.13:flightctl-agent-debuginfo-0:0.5.1-2.el9fc.x86_64", "9Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el9fc.aarch64", "9Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el9fc.ppc64le", "9Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el9fc.s390x", "9Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el9fc.x86_64", "9Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el9fc.aarch64", "9Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el9fc.ppc64le", "9Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el9fc.s390x", "9Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el9fc.x86_64", "9Base-RHACM-2.13:flightctl-selinux-0:0.5.1-2.el9fc.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.aarch64", "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.ppc64le", "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.s390x", "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.src", "8Base-RHACM-2.13:flightctl-0:0.5.1-2.el8fc.x86_64", "8Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el8fc.aarch64", "8Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el8fc.ppc64le", "8Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el8fc.s390x", "8Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el8fc.x86_64", "8Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el8fc.aarch64", "8Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el8fc.ppc64le", "8Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el8fc.s390x", "8Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el8fc.x86_64", "8Base-RHACM-2.13:flightctl-selinux-0:0.5.1-2.el8fc.noarch", "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.aarch64", "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.ppc64le", "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.s390x", "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.src", "9Base-RHACM-2.13:flightctl-0:0.5.1-2.el9fc.x86_64", "9Base-RHACM-2.13:flightctl-agent-0:0.5.1-2.el9fc.aarch64", "9Base-RHACM-2.13:flightctl-agent-0:0.5.1-2.el9fc.ppc64le", "9Base-RHACM-2.13:flightctl-agent-0:0.5.1-2.el9fc.s390x", "9Base-RHACM-2.13:flightctl-agent-0:0.5.1-2.el9fc.x86_64", "9Base-RHACM-2.13:flightctl-agent-debuginfo-0:0.5.1-2.el9fc.aarch64", "9Base-RHACM-2.13:flightctl-agent-debuginfo-0:0.5.1-2.el9fc.ppc64le", "9Base-RHACM-2.13:flightctl-agent-debuginfo-0:0.5.1-2.el9fc.s390x", "9Base-RHACM-2.13:flightctl-agent-debuginfo-0:0.5.1-2.el9fc.x86_64", "9Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el9fc.aarch64", "9Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el9fc.ppc64le", "9Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el9fc.s390x", "9Base-RHACM-2.13:flightctl-debuginfo-0:0.5.1-2.el9fc.x86_64", "9Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el9fc.aarch64", "9Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el9fc.ppc64le", "9Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el9fc.s390x", "9Base-RHACM-2.13:flightctl-debugsource-0:0.5.1-2.el9fc.x86_64", "9Base-RHACM-2.13:flightctl-selinux-0:0.5.1-2.el9fc.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2025:3439
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated images are now available for Red Hat Advanced Cluster Security for\nKubernetes (RHACS). The updated image includes security and bug fixes.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This release of RHACS 4.6.4 includes security and bug fixes. If you are\nusing an earlier version of RHACS 4.6, you are advised to upgrade to this\npatch release 4.6.4.\n\nBugs fixed:\n\n* Fixed an issue where Scanner V4 performed TLS validation even for integrations where TLS validation was disabled.\n\n* Fixed an issue that prevented the \"Container CPU Limit\" field from being added to security policy rules.\n\n* Fixed an issue where the Network Policies tab in the network graph detail view would hang in the PatternFly Code editor due to a potential issue with the Monaco-based text editor.\n\nSecurity issues fixed:\n\n* CVE-2025-27144: Flaw in Go JOSE versions prior to 4.0.5.\n\n* CVE-2025-22868: Flaw in Golang in the token parsing component.\n\n* CVE-2025-22869: Flaw in golang.org/x/crypto Secure Shell (SSH) file transfer implementation.\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3439", "url": "https://access.redhat.com/errata/RHSA-2025:3439" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_security_for_kubernetes/4.6/html-single/release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_security_for_kubernetes/4.6/html-single/release_notes/index" }, { "category": "external", "summary": "ROX-28602", "url": "https://issues.redhat.com/browse/ROX-28602" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3439.json" } ], "title": "Red Hat Security Advisory: ACS 4.6 enhancement and security update", "tracking": { "current_release_date": "2025-08-14T09:10:47+00:00", "generator": { "date": "2025-08-14T09:10:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3439", "initial_release_date": "2025-04-01T04:55:49+00:00", "revision_history": [ { "date": "2025-04-01T04:55:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-01T04:55:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T09:10:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHACS 4.6 for RHEL 8", "product": { "name": "RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:advanced_cluster_security:4.6::el8" } } } ], "category": "product_family", "name": "Red Hat Advanced Cluster Security for Kubernetes" }, { "branches": [ { "category": "product_version", "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "product_id": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8\u0026tag=4.6.4-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=4.6.4-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "product_id": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-slim-rhel8\u0026tag=4.6.4-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=4.6.4-7" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=4.6.4-7" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=4.6.4-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=4.6.4-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=4.6.4-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=4.6.4-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=4.6.4-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=4.6.4-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "product_id": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8\u0026tag=4.6.4-6" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "product": { "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "product_id": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8\u0026tag=4.6.4-4" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "product": { "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "product_id": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8\u0026tag=4.6.4-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "product": { "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=4.6.4-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "product": { "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "product_id": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-slim-rhel8\u0026tag=4.6.4-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "product": { "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=4.6.4-7" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "product": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=4.6.4-7" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "product": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=4.6.4-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "product": { "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=4.6.4-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "product": { "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=4.6.4-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "product": { "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=4.6.4-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "product": { "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=4.6.4-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "product": { "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=4.6.4-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "product": { "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "product_id": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8\u0026tag=4.6.4-6" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "product": { "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "product_id": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8\u0026tag=4.6.4-4" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "product": { "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "product_id": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8\u0026tag=4.6.4-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "product": { "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=4.6.4-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "product": { "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "product_id": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-slim-rhel8\u0026tag=4.6.4-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "product": { "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=4.6.4-7" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "product": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=4.6.4-7" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "product": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=4.6.4-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "product": { "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=4.6.4-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "product": { "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=4.6.4-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "product": { "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=4.6.4-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "product": { "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=4.6.4-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "product": { "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=4.6.4-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64", "product": { "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64", "product_id": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8\u0026tag=4.6.4-6" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "product": { "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "product_id": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8\u0026tag=4.6.4-4" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "product": { "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "product_id": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8\u0026tag=4.6.4-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "product": { "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=4.6.4-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "product": { "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "product_id": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-slim-rhel8\u0026tag=4.6.4-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "product": { "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=4.6.4-7" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "product": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=4.6.4-7" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "product": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=4.6.4-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "product": { "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=4.6.4-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "product": { "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=4.6.4-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "product": { "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=4.6.4-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "product": { "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=4.6.4-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "product": { "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=4.6.4-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "product": { "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "product_id": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8\u0026tag=4.6.4-6" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "product": { "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "product_id": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8\u0026tag=4.6.4-4" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x" }, "product_reference": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64" }, "product_reference": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64" }, "product_reference": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x" }, "product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64" }, "product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64" }, "product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64" }, "product_reference": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x" }, "product_reference": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64" }, "product_reference": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64" }, "product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x" }, "product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64" }, "product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64" }, "product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64" }, "product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x" }, "product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64" }, "product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64" }, "product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x" }, "product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64" }, "product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64" }, "product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x" }, "product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x" }, "product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x" }, "product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x" }, "product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x" }, "product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x" }, "product_reference": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x" }, "product_reference": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le" }, "product_reference": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "relates_to_product_reference": "8Base-RHACS-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64 as a component of RHACS 4.6 for RHEL 8", "product_id": "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64", "relates_to_product_reference": "8Base-RHACS-4.6" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-01T04:55:49+00:00", "details": "If you are using an earlier version of RHACS 4.6, you are advised to upgrade to this patch release 4.6.4.", "product_ids": [ "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3439" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-01T04:55:49+00:00", "details": "If you are using an earlier version of RHACS 4.6, you are advised to upgrade to this patch release 4.6.4.", "product_ids": [ "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3439" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" }, { "cve": "CVE-2025-27144", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-24T23:00:42.448432+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2347423" } ], "notes": [ { "category": "description", "text": "A flaw was found in GO-JOSE. In affected versions, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code uses strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. This issue could be exploied by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-770: Allocation of Resources Without Limits or Throttling vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings required for operations, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect excessive resource usage caused by malicious activity or system misconfigurations. In the event of exploitation, process isolation ensures workloads operate in separate environments, preventing any single process from overconsuming CPU or memory and degrading system performance.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "RHBZ#2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27144" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22", "url": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5", "url": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78", "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78" } ], "release_date": "2025-02-24T22:22:22.863000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-01T04:55:49+00:00", "details": "If you are using an earlier version of RHACS 4.6, you are advised to upgrade to this patch release 4.6.4.", "product_ids": [ "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3439" }, { "category": "workaround", "details": "As a workaround, applications can pre-validate that payloads being passed to Go JOSE do not contain an excessive number of `.` characters.", "product_ids": [ "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service" } ] }
rhsa-2025:11396
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "OpenShift API for Data Protection (OADP) 1.4.5 is now available.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenShift API for Data Protection (OADP) enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes.\n\nSecurity Fix(es) from Bugzilla:\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html (CVE-2024-45338)\n\n* go-git: argument injection via the URL field (CVE-2025-21613)\n\n* golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws (CVE-2025-22868)\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\n* golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)\n\n* go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service (CVE-2025-27144)\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11396", "url": "https://access.redhat.com/errata/RHSA-2025:11396" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2331720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720" }, { "category": "external", "summary": "2333122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122" }, { "category": "external", "summary": "2335888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2335888" }, { "category": "external", "summary": "2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "2358493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493" }, { "category": "external", "summary": "OADP-5904", "url": "https://issues.redhat.com/browse/OADP-5904" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11396.json" } ], "title": "Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.4.5 security and bug fix update", "tracking": { "current_release_date": "2025-08-15T03:14:12+00:00", "generator": { "date": "2025-08-15T03:14:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11396", "initial_release_date": "2025-07-18T15:51:18+00:00", "revision_history": [ { "date": "2025-07-18T15:51:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-18T15:51:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:14:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "9Base-OADP-1.4", "product": { "name": "9Base-OADP-1.4", "product_id": "9Base-OADP-1.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_api_data_protection:1.4::el9" } } } ], "category": "product_family", "name": "OpenShift API for Data Protection" }, { "branches": [ { "category": "product_version", "name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "product": { "name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "product_id": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "product_identification_helper": { "purl": "pkg:oci/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-kubevirt-velero-plugin-rhel9\u0026tag=1.4.5-21" } } }, { "category": "product_version", "name": "oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "product": { "name": "oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "product_id": "oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "product_identification_helper": { "purl": "pkg:oci/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-mustgather-rhel9\u0026tag=1.4.5-34" } } }, { "category": "product_version", "name": "oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "product": { "name": "oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "product_id": "oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "product_identification_helper": { "purl": "pkg:oci/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-operator-bundle\u0026tag=1.4.5-34" } } }, { "category": "product_version", "name": "oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "product": { "name": "oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "product_id": "oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "product_identification_helper": { "purl": "pkg:oci/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-rhel9-operator\u0026tag=1.4.5-20" } } }, { "category": "product_version", "name": "oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "product": { "name": "oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "product_id": "oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-rhel9\u0026tag=1.4.5-20" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "product": { "name": "oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "product_id": "oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-rhel9\u0026tag=1.4.5-18" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "product": { "name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "product_id": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-aws-rhel9\u0026tag=1.4.5-19" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "product": { "name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "product_id": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-gcp-rhel9\u0026tag=1.4.5-18" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "product": { "name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "product_id": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-legacy-aws-rhel9\u0026tag=1.4.5-17" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "product": { "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "product_id": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-microsoft-azure-rhel9\u0026tag=1.4.5-18" } } }, { "category": "product_version", "name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "product": { "name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "product_id": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-restic-restore-helper-rhel9\u0026tag=1.4.5-20" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "product": { "name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "product_id": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "product_identification_helper": { "purl": "pkg:oci/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-kubevirt-velero-plugin-rhel9\u0026tag=1.4.5-21" } } }, { "category": "product_version", "name": "oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "product": { "name": "oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "product_id": "oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "product_identification_helper": { "purl": "pkg:oci/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-mustgather-rhel9\u0026tag=1.4.5-34" } } }, { "category": "product_version", "name": "oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "product": { "name": "oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "product_id": "oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "product_identification_helper": { "purl": "pkg:oci/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-operator-bundle\u0026tag=1.4.5-34" } } }, { "category": "product_version", "name": "oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "product": { "name": "oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "product_id": "oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "product_identification_helper": { "purl": "pkg:oci/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-rhel9-operator\u0026tag=1.4.5-20" } } }, { "category": "product_version", "name": "oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64", "product": { "name": "oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64", "product_id": "oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-rhel9\u0026tag=1.4.5-20" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "product": { "name": "oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "product_id": "oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-rhel9\u0026tag=1.4.5-18" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "product": { "name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "product_id": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-aws-rhel9\u0026tag=1.4.5-19" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "product": { "name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "product_id": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-gcp-rhel9\u0026tag=1.4.5-18" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "product": { "name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "product_id": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-legacy-aws-rhel9\u0026tag=1.4.5-17" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "product": { "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "product_id": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-microsoft-azure-rhel9\u0026tag=1.4.5-18" } } }, { "category": "product_version", "name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "product": { "name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "product_id": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-restic-restore-helper-rhel9\u0026tag=1.4.5-20" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "product": { "name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "product_id": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-kubevirt-velero-plugin-rhel9\u0026tag=1.4.5-21" } } }, { "category": "product_version", "name": "oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "product": { "name": "oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "product_id": "oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-mustgather-rhel9\u0026tag=1.4.5-34" } } }, { "category": "product_version", "name": "oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "product": { "name": "oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "product_id": "oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-operator-bundle\u0026tag=1.4.5-34" } } }, { "category": "product_version", "name": "oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "product": { "name": "oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "product_id": "oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-rhel9-operator\u0026tag=1.4.5-20" } } }, { "category": "product_version", "name": "oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "product": { "name": "oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "product_id": "oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-rhel9\u0026tag=1.4.5-20" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "product": { "name": "oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "product_id": "oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-rhel9\u0026tag=1.4.5-18" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "product": { "name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "product_id": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-aws-rhel9\u0026tag=1.4.5-19" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "product": { "name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "product_id": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-gcp-rhel9\u0026tag=1.4.5-18" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "product": { "name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "product_id": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-legacy-aws-rhel9\u0026tag=1.4.5-17" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "product": { "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "product_id": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-microsoft-azure-rhel9\u0026tag=1.4.5-18" } } }, { "category": "product_version", "name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "product": { "name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "product_id": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-restic-restore-helper-rhel9\u0026tag=1.4.5-20" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "product": { "name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "product_id": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-kubevirt-velero-plugin-rhel9\u0026tag=1.4.5-21" } } }, { "category": "product_version", "name": "oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "product": { "name": "oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "product_id": "oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-mustgather-rhel9\u0026tag=1.4.5-34" } } }, { "category": "product_version", "name": "oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "product": { "name": "oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "product_id": "oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-operator-bundle\u0026tag=1.4.5-34" } } }, { "category": "product_version", "name": "oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "product": { "name": "oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "product_id": "oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-rhel9-operator\u0026tag=1.4.5-20" } } }, { "category": "product_version", "name": "oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "product": { "name": "oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "product_id": "oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-rhel9\u0026tag=1.4.5-20" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "product": { "name": "oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "product_id": "oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-rhel9\u0026tag=1.4.5-18" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "product": { "name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "product_id": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-aws-rhel9\u0026tag=1.4.5-19" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "product": { "name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "product_id": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-gcp-rhel9\u0026tag=1.4.5-18" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "product": { "name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "product_id": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-legacy-aws-rhel9\u0026tag=1.4.5-17" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "product": { "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "product_id": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-microsoft-azure-rhel9\u0026tag=1.4.5-18" } } }, { "category": "product_version", "name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "product": { "name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "product_id": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-restic-restore-helper-rhel9\u0026tag=1.4.5-20" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64 as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64" }, "product_reference": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x" }, "product_reference": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le" }, "product_reference": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64 as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64" }, "product_reference": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x" }, "product_reference": "oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64 as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64" }, "product_reference": "oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64 as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64" }, "product_reference": "oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le" }, "product_reference": "oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64 as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64" }, "product_reference": "oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64 as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64" }, "product_reference": "oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x" }, "product_reference": "oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le" }, "product_reference": "oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le" }, "product_reference": "oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x" }, "product_reference": "oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64 as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64" }, "product_reference": "oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64 as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64" }, "product_reference": "oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64 as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64" }, "product_reference": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64 as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64" }, "product_reference": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le" }, "product_reference": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x" }, "product_reference": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64 as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64" }, "product_reference": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le" }, "product_reference": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64 as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64" }, "product_reference": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x" }, "product_reference": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64 as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64" }, "product_reference": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le" }, "product_reference": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64 as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64" }, "product_reference": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x" }, "product_reference": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x" }, "product_reference": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le" }, "product_reference": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64 as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64" }, "product_reference": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64 as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64" }, "product_reference": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64 as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64" }, "product_reference": "oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le" }, "product_reference": "oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64 as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64" }, "product_reference": "oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x" }, "product_reference": "oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64 as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64" }, "product_reference": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le" }, "product_reference": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64 as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64" }, "product_reference": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x" }, "product_reference": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le" }, "product_reference": "oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64 as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64" }, "product_reference": "oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x" }, "product_reference": "oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "relates_to_product_reference": "9Base-OADP-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64 as a component of 9Base-OADP-1.4", "product_id": "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" }, "product_reference": "oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64", "relates_to_product_reference": "9Base-OADP-1.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45337", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2024-12-11T19:00:54.247490+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331720" } ], "notes": [ { "category": "description", "text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ], "known_not_affected": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45337" }, { "category": "external", "summary": "RHBZ#2331720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45337" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337" }, { "category": "external", "summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909", "url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909" }, { "category": "external", "summary": "https://go.dev/cl/635315", "url": "https://go.dev/cl/635315" }, { "category": "external", "summary": "https://go.dev/issue/70779", "url": "https://go.dev/issue/70779" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ", "url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-3321", "url": "https://pkg.go.dev/vuln/GO-2024-3321" } ], "release_date": "2024-12-11T18:55:58.506000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-18T15:51:18+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11396" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto" }, { "cve": "CVE-2024-45338", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-12-18T21:00:59.938173+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333122" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ], "known_not_affected": [ "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45338" }, { "category": "external", "summary": "RHBZ#2333122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45338" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338" }, { "category": "external", "summary": "https://go.dev/cl/637536", "url": "https://go.dev/cl/637536" }, { "category": "external", "summary": "https://go.dev/issue/70906", "url": "https://go.dev/issue/70906" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ", "url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-3333", "url": "https://pkg.go.dev/vuln/GO-2024-3333" } ], "release_date": "2024-12-18T20:38:22.660000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-18T15:51:18+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11396" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html" }, { "cve": "CVE-2025-21613", "cwe": { "id": "CWE-88", "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)" }, "discovery_date": "2025-01-06T17:00:41.244449+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2335888" } ], "notes": [ { "category": "description", "text": "An argument injection vulnerability was found in go-git. This flaw allows an attacker to set arbitrary values to git-upload-pack flags, leading to command or code execution, exposure of sensitive data, or other unintended behavior. This is only possible in configurations where the file transport protocol is being used.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-git: argument injection via the URL field", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as an Important severity because an argument injection has been discovered in go-git, where an attackers can manipulate git-upload-pack flags, potentially enabling command or code execution leads to an exposure of sensitive data or other unintended actions, this vulnerability occurs exclusively in configurations using the file transport protocol.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le" ], "known_not_affected": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-21613" }, { "category": "external", "summary": "RHBZ#2335888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2335888" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-21613", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21613" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21613", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21613" }, { "category": "external", "summary": "https://github.com/go-git/go-git/security/advisories/GHSA-v725-9546-7q7m", "url": "https://github.com/go-git/go-git/security/advisories/GHSA-v725-9546-7q7m" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3368", "url": "https://pkg.go.dev/vuln/GO-2025-3368" } ], "release_date": "2025-01-06T16:13:10.611000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-18T15:51:18+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11396" }, { "category": "workaround", "details": "In cases where it is not possible to update to the latest version of go-git, it is recommended to enforce validation rules for values passed in the URL field.", "product_ids": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "go-git: argument injection via the URL field" }, { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ], "known_not_affected": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-18T15:51:18+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11396" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ], "known_not_affected": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-18T15:51:18+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11396" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" }, { "cve": "CVE-2025-22871", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2025-04-08T21:01:32.229479+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2358493" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ], "known_not_affected": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22871" }, { "category": "external", "summary": "RHBZ#2358493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871" }, { "category": "external", "summary": "https://go.dev/cl/652998", "url": "https://go.dev/cl/652998" }, { "category": "external", "summary": "https://go.dev/issue/71988", "url": "https://go.dev/issue/71988" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk", "url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3563", "url": "https://pkg.go.dev/vuln/GO-2025-3563" } ], "release_date": "2025-04-08T20:04:34.769000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-18T15:51:18+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11396" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http" }, { "cve": "CVE-2025-27144", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-24T23:00:42.448432+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2347423" } ], "notes": [ { "category": "description", "text": "A flaw was found in GO-JOSE. In affected versions, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code uses strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. This issue could be exploied by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-770: Allocation of Resources Without Limits or Throttling vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings required for operations, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect excessive resource usage caused by malicious activity or system misconfigurations. In the event of exploitation, process isolation ensures workloads operate in separate environments, preventing any single process from overconsuming CPU or memory and degrading system performance.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le" ], "known_not_affected": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "RHBZ#2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27144" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22", "url": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5", "url": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78", "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78" } ], "release_date": "2025-02-24T22:22:22.863000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-18T15:51:18+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11396" }, { "category": "workaround", "details": "As a workaround, applications can pre-validate that payloads being passed to Go JOSE do not contain an excessive number of `.` characters.", "product_ids": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service" }, { "cve": "CVE-2025-30204", "cwe": { "id": "CWE-405", "name": "Asymmetric Resource Consumption (Amplification)" }, "discovery_date": "2025-03-21T22:00:43.818367+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354195" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ], "known_not_affected": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "RHBZ#2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3553", "url": "https://pkg.go.dev/vuln/GO-2025-3553" } ], "release_date": "2025-03-21T21:42:01.382000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-18T15:51:18+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11396" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64", "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x", "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64", "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64", "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64", "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x", "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing" } ] }
rhsa-2025:7753
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Errata Advisory for Red Hat OpenShift GitOps 1.15.2 release", "title": "Topic" }, { "category": "general", "text": "Errata Advisory for Red Hat OpenShift GitOps 1.15.2 release\n\nSecurity Fix(es):\n\n* openshift-gitops-operator-container: Namespace Isolation Break [gitops-1.15](CVE-2024-13484) \n* openshift-gitops-argocd-container: Go JOSE\u0027s Parsing Vulnerable to Denial of Service [gitops-1.15](CVE-2025-27144) \n* openshift-gitops-argocd-rhel9-container: Go JOSE\u0027s Parsing Vulnerable to Denial of Service [gitops-1.15](CVE-2025-27144) \n* openshift-gitops-dex-container: Go JOSE\u0027s Parsing Vulnerable to Denial of Service [gitops-1.15](CVE-2025-27144) \n* openshift-gitops-operator-bundle-container: Go JOSE\u0027s Parsing Vulnerable to Denial of Service [gitops-1.15](CVE-2025-27144) \n* openshift-gitops-container: Potential denial of service in golang.org/x/crypto [gitops-1.15](CVE-2025-22869) \n* openshift-gitops-argo-rollouts-container: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS [gitops-1.15](CVE-2023-45288) \n* openshift-gitops-argocd-container: Memory Exhaustion in Expr Parser with Unrestricted Input [gitops-1.15](CVE-2025-29786) \n* openshift-gitops-argocd-rhel9-container: Memory Exhaustion in Expr Parser with Unrestricted Input [gitops-1.15](CVE-2025-29786) \n* openshift-gitops-argocd-container: jwt-go allows excessive memory allocation during header parsing [gitops-1.15](CVE-2025-30204) \n* openshift-gitops-argocd-rhel9-container: jwt-go allows excessive memory allocation during header parsing [gitops-1.15](CVE-2025-30204) \n* openshift-gitops-operator-bundle-container: jwt-go allows excessive memory allocation during header parsing [gitops-1.15](CVE-2025-30204) \n* openshift-gitops-argocd-container: Prototype Pollution in redoc [gitops-1.15](CVE-2024-57083) \n* openshift-gitops-argocd-rhel9-container: Prototype Pollution in redoc [gitops-1.15](CVE-2024-57083) \n* openshift-gitops-dex-container: Unexpected memory consumption during token parsing in golang.org/x/oauth2 [gitops-1.15](CVE-2025-22868)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s)\nlisted in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:7753", "url": "https://access.redhat.com/errata/RHSA-2025:7753" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "GITOPS-6150", "url": "https://issues.redhat.com/browse/GITOPS-6150" }, { "category": "external", "summary": "GITOPS-6287", "url": "https://issues.redhat.com/browse/GITOPS-6287" }, { "category": "external", "summary": "GITOPS-6625", "url": "https://issues.redhat.com/browse/GITOPS-6625" }, { "category": "external", "summary": "GITOPS-6664", "url": "https://issues.redhat.com/browse/GITOPS-6664" }, { "category": "external", "summary": "GITOPS-6713", "url": "https://issues.redhat.com/browse/GITOPS-6713" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7753.json" } ], "title": "Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.15.2 security update", "tracking": { "current_release_date": "2025-08-15T03:16:48+00:00", "generator": { "date": "2025-08-15T03:16:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:7753", "initial_release_date": "2025-05-15T17:09:32+00:00", "revision_history": [ { "date": "2025-05-15T17:09:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-15T17:09:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:16:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift GitOps 1.15", "product": { "name": "Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_gitops:1.15::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift GitOps 1.15", "product": { "name": "Red Hat OpenShift GitOps 1.15", "product_id": "9Base-GitOps-1.15", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_gitops:1.15::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift GitOps" }, { "branches": [ { "category": "product_version", "name": "openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "product": { "name": "openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "product_id": "openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "product": { "name": "openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "product_id": "openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "product": { "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "product_id": "openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "product": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "product_id": "openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/console-plugin-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "product": { "name": "openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "product_id": "openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "product": { "name": "openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "product_id": "openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "product": { "name": "openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "product_id": "openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/must-gather-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "product": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.15.2-4" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "product": { "name": "openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "product_id": "openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "product": { "name": "openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "product_id": "openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "product": { "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "product_id": "openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "product": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "product_id": "openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/console-plugin-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "product": { "name": "openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "product_id": "openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "product": { "name": "openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "product_id": "openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "product": { "name": "openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "product_id": "openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/must-gather-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "product": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.15.2-4" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "product": { "name": "openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "product_id": "openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "product": { "name": "openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "product_id": "openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "product": { "name": "openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "product_id": "openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel9\u0026tag=v1.15.2-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "product": { "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "product_id": "openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "product": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "product_id": "openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/console-plugin-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "product": { "name": "openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "product_id": "openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "product": { "name": "openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "product_id": "openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "product": { "name": "openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "product_id": "openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/must-gather-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "product": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.15.2-4" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "product": { "name": "openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "product_id": "openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "product": { "name": "openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "product_id": "openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64", "product": { "name": "openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64", "product_id": "openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64", "product_identification_helper": { "purl": "pkg:oci/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel9\u0026tag=v1.15.2-1" } } }, { "category": "product_version", "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "product": { "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "product_id": "openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "product_identification_helper": { "purl": "pkg:oci/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "product": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "product_id": "openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "product_identification_helper": { "purl": "pkg:oci/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/console-plugin-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "product": { "name": "openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "product_id": "openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "product": { "name": "openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "product_id": "openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "product_identification_helper": { "purl": "pkg:oci/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "product": { "name": "openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "product_id": "openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/must-gather-rhel8\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "product": { "name": "openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "product_id": "openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-operator-bundle\u0026tag=v1.15.2-4" } } }, { "category": "product_version", "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "product": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "product_identification_helper": { "purl": "pkg:oci/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.15.2-4" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64" }, "product_reference": "openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64" }, "product_reference": "openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le" }, "product_reference": "openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x" }, "product_reference": "openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64" }, "product_reference": "openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x" }, "product_reference": "openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64" }, "product_reference": "openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le" }, "product_reference": "openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64" }, "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64" }, "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le" }, "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x" }, "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64" }, "product_reference": "openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le" }, "product_reference": "openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x" }, "product_reference": "openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64" }, "product_reference": "openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le" }, "product_reference": "openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x" }, "product_reference": "openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64" }, "product_reference": "openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64" }, "product_reference": "openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64" }, "product_reference": "openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64" }, "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64" }, "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le" }, "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x" }, "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le" }, "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x" }, "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64" }, "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64" }, "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64" }, "product_reference": "openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64" }, "product_reference": "openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x" }, "product_reference": "openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le as a component of Red Hat OpenShift GitOps 1.15", "product_id": "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le" }, "product_reference": "openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "relates_to_product_reference": "8Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64" }, "product_reference": "openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "relates_to_product_reference": "9Base-GitOps-1.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64 as a component of Red Hat OpenShift GitOps 1.15", "product_id": "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" }, "product_reference": "openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64", "relates_to_product_reference": "9Base-GitOps-1.15" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2023-45288", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268273" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45288" }, { "category": "external", "summary": "RHBZ#2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2687", "url": "https://pkg.go.dev/vuln/GO-2024-2687" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-15T17:09:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7753" }, { "category": "workaround", "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS" }, { "cve": "CVE-2024-13484", "cwe": { "id": "CWE-668", "name": "Exposure of Resource to Wrong Sphere" }, "discovery_date": "2024-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2269376" } ], "notes": [ { "category": "description", "text": "A flaw was found in openshift-gitops-operator-container. The openshift.io/cluster-monitoring label is applied to all namespaces that deploy an ArgoCD CR instance, allowing the namespace to create a rogue PrometheusRule. This issue can have adverse effects on the platform monitoring stack, as the rule is rolled out cluster-wide when the label is applied.", "title": "Vulnerability description" }, { "category": "summary", "text": "openshift-gitops-operator-container: Namespace Isolation Break", "title": "Vulnerability summary" }, { "category": "other", "text": "To exploit this flaw, a local attacker must be logged into the system with admin privileges, limiting the possibility of this issue to be exploited.\nFor this reason, this flaw has been rated with a Moderate severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-13484" }, { "category": "external", "summary": "RHBZ#2269376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-13484", "url": "https://www.cve.org/CVERecord?id=CVE-2024-13484" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-13484", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-13484" } ], "release_date": "2025-01-28T17:43:15.879000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-15T17:09:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7753" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openshift-gitops-operator-container: Namespace Isolation Break" }, { "cve": "CVE-2024-57083", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2025-03-28T21:01:02.993057+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2355865" } ], "notes": [ { "category": "description", "text": "A flaw was found in redoc. This vulnerability can allow an attacker to cause a Denial of Service (DoS) via supplying a crafted payload.", "title": "Vulnerability description" }, { "category": "summary", "text": "redoc: Prototype Pollution in redoc", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as an Important severity because it allows attackers to exploit a prototype pollution issue in the Module.mergeObjects method by crafting a malicious payload. An attacker can alter the built-in Object.prototype, causing a Denial of Service (DoS) condition, leading to system instability, impacting the availability of the affected system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-57083" }, { "category": "external", "summary": "RHBZ#2355865", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355865" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-57083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-57083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57083" }, { "category": "external", "summary": "https://github.com/Redocly/redoc/issues/2499", "url": "https://github.com/Redocly/redoc/issues/2499" } ], "release_date": "2025-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-15T17:09:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7753" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "redoc: Prototype Pollution in redoc" }, { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-15T17:09:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7753" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-15T17:09:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7753" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" }, { "cve": "CVE-2025-27144", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-24T23:00:42.448432+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2347423" } ], "notes": [ { "category": "description", "text": "A flaw was found in GO-JOSE. In affected versions, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code uses strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. This issue could be exploied by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-770: Allocation of Resources Without Limits or Throttling vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings required for operations, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect excessive resource usage caused by malicious activity or system misconfigurations. In the event of exploitation, process isolation ensures workloads operate in separate environments, preventing any single process from overconsuming CPU or memory and degrading system performance.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "RHBZ#2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27144" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22", "url": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5", "url": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78", "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78" } ], "release_date": "2025-02-24T22:22:22.863000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-15T17:09:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7753" }, { "category": "workaround", "details": "As a workaround, applications can pre-validate that payloads being passed to Go JOSE do not contain an excessive number of `.` characters.", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service" }, { "cve": "CVE-2025-29786", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-03-17T14:00:59.078419+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2352914" } ], "notes": [ { "category": "description", "text": "A flaw was found in Expr. This vulnerability allows excessive memory usage and potential out-of-memory (OOM) crashes via unbounded input strings, where a malicious or inadvertent large expression can cause the parser to construct an extremely large Abstract Syntax Tree (AST), consuming excessive memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-29786" }, { "category": "external", "summary": "RHBZ#2352914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-29786", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-29786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-29786" }, { "category": "external", "summary": "https://github.com/expr-lang/expr/pull/762", "url": "https://github.com/expr-lang/expr/pull/762" }, { "category": "external", "summary": "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2", "url": "https://github.com/expr-lang/expr/security/advisories/GHSA-93mq-9ffx-83m2" } ], "release_date": "2025-03-17T13:15:32.836000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-15T17:09:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7753" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to impose an input size restriction before parsing (i.e. validating or limiting the length of expression strings that the application will accept). Ensuring no unbounded-length expressions are fed into the parser will prevent the parser from constructing a very large AST and avoid the potential memory exhaustion issue.", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input" }, { "cve": "CVE-2025-30204", "cwe": { "id": "CWE-405", "name": "Asymmetric Resource Consumption (Amplification)" }, "discovery_date": "2025-03-21T22:00:43.818367+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354195" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "RHBZ#2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3553", "url": "https://pkg.go.dev/vuln/GO-2025-3553" } ], "release_date": "2025-03-21T21:42:01.382000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-15T17:09:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7753" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:1c3014b6fed55efec858979b8e716025b3c930ce73ce03376d6b344cc799f408_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:c0b31a9043e01767c4305bf53852e4e956a75bbf0d338e9bdd84693d854aadb1_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:cffc1a5602bc8275c83aff3a8397dc812b925494deb8105bad675e1eebc1ce4f_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argo-rollouts-rhel8@sha256:f1551e8646b6f845566aa3786194b2cb3392240617ec33a8598e1361a2f7cf6e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:2959776572015171fe9e674bef16cd27207ad0dd9778597f61c92bd0b68419cb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:6751efa0700ce5aca7e998b507f2694d36671c800bd3df39c1793fdb79295b01_s390x", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:7de02503f35ffa0385273117b00104f7cd13cf62e90236a539b00d0a26914fe5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-extensions-rhel8@sha256:9628abc742fa7d3e4e7f76c42f86f729a12064b31c6fdcd4d56fd12de42c312d_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:2b613ea76cf38f82b81c0f94bc1310f8221ebfae30e11bb3eb9a9322f7de781c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:9b2b128beada3283376cb1e0daa09f3074e865cd13feff7e5cf4be22b80b73eb_arm64", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:adff90e820d35b5f6edb54e8a3e66a1944b3df7949b82b52757542990532a927_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/argocd-rhel8@sha256:c828786304a861504124f4adcef108a8ec2fbb1ffe39c6f40cbcd45421d9da63_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:23d6aff07ace832a252e24f8c4f50fa7bb8071195266ca2ee1ecb85d2c8cd040_arm64", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:7cf81305f51be21dd5044cf2b5e252c3504a5593b25c79efd14ac4c07b845e0e_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:b7729386eafdea2376dd9b95e2f30904f0a737108fa01643425a26817b2d49e3_s390x", "8Base-GitOps-1.15:openshift-gitops-1/console-plugin-rhel8@sha256:bd66924e532f909e4efe16a7d02556ce50d3aeb399a1c576365c58e28b217156_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:3763f158afee4709f908f9069cafc53e6e19932a89206e1b1c161b83978c8bf3_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:4f556b4a5eb754b8310db23d78984612ce6fb1537a96cf5bba1ca4d9db24c458_s390x", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:5322e7c5c3e6648cbc31aef26c793fe446de59f926c9e420e7bbe69be5b7628c_amd64", "8Base-GitOps-1.15:openshift-gitops-1/dex-rhel8@sha256:575fe0d90e61cd644293c9775b0b6670b159bf0e004b1514f65473a353ed157e_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-operator-bundle@sha256:9233f5165c36e049c07f6c86bc4a330e8cd5c92fdb9e26364f83156e5079a573_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:1ec8b3afca8969bb43413de847e9e42e863a00e618b2d75585a297f605d4c2cd_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:b5bad8e3002354e708978aa81d8fb12ce244336677dd4b43d05a2e3d28ee21fe_arm64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:c11750919f393a494bd39f5430dd64502fda211e1e58b82b12b25c0aefb01b10_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8-operator@sha256:f44ea91f40a80ea0ceb8ce162344632fa4ac83a25e40e3e268a04960dd4cef8e_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:02615dcef407b4c180d2136fd2d0179b75a938663530173c3155fc137158b9ef_ppc64le", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:2fdc37ff27fe77bcf1b49b5067cc29250ec8e1073a1e3d747c46471a12a23bd2_s390x", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bab70614afc93dde060a53ae72f677c979851881160f434a7b3a82c208122222_amd64", "8Base-GitOps-1.15:openshift-gitops-1/gitops-rhel8@sha256:bfd4fc073330dff519a73394fd300f304dce3b7d4de1cc741324af08085819e6_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:a19ac137261209f8d9a0648179637ea7c2a4e0e605c6f1370de6f74deea62676_arm64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:dc62f735af6b8d61fc86b6e0a1aaf1c8d46ad1349b19ffd50ba64ab1e246f6d5_amd64", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:de26fafceadb28190c55206479cdfd6da1e8e1ec0c3cb2fcc6d541f18ff50b3c_s390x", "8Base-GitOps-1.15:openshift-gitops-1/must-gather-rhel8@sha256:e4a514fc6e6379c90a824eb1deb84e4d01754edd083b336a19c19e54697976bd_ppc64le", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4a9615e7da01f317497ae55955a0c43ea0c542a99a6ef836d836ec1d3326b09a_arm64", "9Base-GitOps-1.15:openshift-gitops-1/argocd-rhel9@sha256:4e37e27e6376e2568be24fcdf924d7fcaf59e67d00c84b3d0c5d03eebaee0a16_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing" } ] }
rhsa-2025:3165
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for podman is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3165", "url": "https://access.redhat.com/errata/RHSA-2025:3165" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3165.json" } ], "title": "Red Hat Security Advisory: podman security update", "tracking": { "current_release_date": "2025-08-14T03:14:10+00:00", "generator": { "date": "2025-08-14T03:14:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3165", "initial_release_date": "2025-03-25T14:24:49+00:00", "revision_history": [ { "date": "2025-03-25T14:24:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-25T14:24:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:14:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "podman-2:4.2.0-6.el9_0.3.src", "product": { "name": "podman-2:4.2.0-6.el9_0.3.src", "product_id": "podman-2:4.2.0-6.el9_0.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-6.el9_0.3?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "podman-2:4.2.0-6.el9_0.3.aarch64", "product": { "name": "podman-2:4.2.0-6.el9_0.3.aarch64", "product_id": "podman-2:4.2.0-6.el9_0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-6.el9_0.3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.2.0-6.el9_0.3.aarch64", "product": { "name": "podman-catatonit-2:4.2.0-6.el9_0.3.aarch64", "product_id": "podman-catatonit-2:4.2.0-6.el9_0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-6.el9_0.3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.2.0-6.el9_0.3.aarch64", "product": { "name": "podman-gvproxy-2:4.2.0-6.el9_0.3.aarch64", "product_id": "podman-gvproxy-2:4.2.0-6.el9_0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-6.el9_0.3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.2.0-6.el9_0.3.aarch64", "product": { "name": "podman-plugins-2:4.2.0-6.el9_0.3.aarch64", "product_id": "podman-plugins-2:4.2.0-6.el9_0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-6.el9_0.3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.2.0-6.el9_0.3.aarch64", "product": { "name": "podman-remote-2:4.2.0-6.el9_0.3.aarch64", "product_id": "podman-remote-2:4.2.0-6.el9_0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.2.0-6.el9_0.3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.2.0-6.el9_0.3.aarch64", "product": { "name": "podman-tests-2:4.2.0-6.el9_0.3.aarch64", "product_id": "podman-tests-2:4.2.0-6.el9_0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.2.0-6.el9_0.3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.2.0-6.el9_0.3.aarch64", "product": { "name": "podman-debugsource-2:4.2.0-6.el9_0.3.aarch64", "product_id": "podman-debugsource-2:4.2.0-6.el9_0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-6.el9_0.3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "product": { "name": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "product_id": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-6.el9_0.3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "product": { "name": "podman-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "product_id": "podman-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-6.el9_0.3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "product": { "name": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "product_id": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-6.el9_0.3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "product": { "name": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "product_id": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-6.el9_0.3?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "product": { "name": "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "product_id": "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-6.el9_0.3?arch=aarch64\u0026epoch=2" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "podman-2:4.2.0-6.el9_0.3.ppc64le", "product": { "name": "podman-2:4.2.0-6.el9_0.3.ppc64le", "product_id": "podman-2:4.2.0-6.el9_0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-6.el9_0.3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.2.0-6.el9_0.3.ppc64le", "product": { "name": "podman-catatonit-2:4.2.0-6.el9_0.3.ppc64le", "product_id": "podman-catatonit-2:4.2.0-6.el9_0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-6.el9_0.3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.2.0-6.el9_0.3.ppc64le", "product": { "name": "podman-gvproxy-2:4.2.0-6.el9_0.3.ppc64le", "product_id": "podman-gvproxy-2:4.2.0-6.el9_0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-6.el9_0.3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.2.0-6.el9_0.3.ppc64le", "product": { "name": "podman-plugins-2:4.2.0-6.el9_0.3.ppc64le", "product_id": "podman-plugins-2:4.2.0-6.el9_0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-6.el9_0.3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.2.0-6.el9_0.3.ppc64le", "product": { "name": "podman-remote-2:4.2.0-6.el9_0.3.ppc64le", "product_id": "podman-remote-2:4.2.0-6.el9_0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.2.0-6.el9_0.3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.2.0-6.el9_0.3.ppc64le", "product": { "name": "podman-tests-2:4.2.0-6.el9_0.3.ppc64le", "product_id": "podman-tests-2:4.2.0-6.el9_0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.2.0-6.el9_0.3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.2.0-6.el9_0.3.ppc64le", "product": { "name": "podman-debugsource-2:4.2.0-6.el9_0.3.ppc64le", "product_id": "podman-debugsource-2:4.2.0-6.el9_0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-6.el9_0.3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "product": { "name": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "product_id": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-6.el9_0.3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "product": { "name": "podman-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "product_id": "podman-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-6.el9_0.3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "product_id": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-6.el9_0.3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "product": { "name": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "product_id": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-6.el9_0.3?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "product": { "name": "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "product_id": "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-6.el9_0.3?arch=ppc64le\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "podman-2:4.2.0-6.el9_0.3.x86_64", "product": { "name": "podman-2:4.2.0-6.el9_0.3.x86_64", "product_id": "podman-2:4.2.0-6.el9_0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-6.el9_0.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.2.0-6.el9_0.3.x86_64", "product": { "name": "podman-catatonit-2:4.2.0-6.el9_0.3.x86_64", "product_id": "podman-catatonit-2:4.2.0-6.el9_0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-6.el9_0.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.2.0-6.el9_0.3.x86_64", "product": { "name": "podman-gvproxy-2:4.2.0-6.el9_0.3.x86_64", "product_id": "podman-gvproxy-2:4.2.0-6.el9_0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-6.el9_0.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.2.0-6.el9_0.3.x86_64", "product": { "name": "podman-plugins-2:4.2.0-6.el9_0.3.x86_64", "product_id": "podman-plugins-2:4.2.0-6.el9_0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-6.el9_0.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.2.0-6.el9_0.3.x86_64", "product": { "name": "podman-remote-2:4.2.0-6.el9_0.3.x86_64", "product_id": "podman-remote-2:4.2.0-6.el9_0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.2.0-6.el9_0.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.2.0-6.el9_0.3.x86_64", "product": { "name": "podman-tests-2:4.2.0-6.el9_0.3.x86_64", "product_id": "podman-tests-2:4.2.0-6.el9_0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.2.0-6.el9_0.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.2.0-6.el9_0.3.x86_64", "product": { "name": "podman-debugsource-2:4.2.0-6.el9_0.3.x86_64", "product_id": "podman-debugsource-2:4.2.0-6.el9_0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-6.el9_0.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "product": { "name": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "product_id": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-6.el9_0.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "product": { "name": "podman-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "product_id": "podman-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-6.el9_0.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "product": { "name": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "product_id": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-6.el9_0.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "product": { "name": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "product_id": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-6.el9_0.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "product": { "name": "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "product_id": "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-6.el9_0.3?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "podman-2:4.2.0-6.el9_0.3.s390x", "product": { "name": "podman-2:4.2.0-6.el9_0.3.s390x", "product_id": "podman-2:4.2.0-6.el9_0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-6.el9_0.3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.2.0-6.el9_0.3.s390x", "product": { "name": "podman-catatonit-2:4.2.0-6.el9_0.3.s390x", "product_id": "podman-catatonit-2:4.2.0-6.el9_0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-6.el9_0.3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.2.0-6.el9_0.3.s390x", "product": { "name": "podman-gvproxy-2:4.2.0-6.el9_0.3.s390x", "product_id": "podman-gvproxy-2:4.2.0-6.el9_0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-6.el9_0.3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.2.0-6.el9_0.3.s390x", "product": { "name": "podman-plugins-2:4.2.0-6.el9_0.3.s390x", "product_id": "podman-plugins-2:4.2.0-6.el9_0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-6.el9_0.3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.2.0-6.el9_0.3.s390x", "product": { "name": "podman-remote-2:4.2.0-6.el9_0.3.s390x", "product_id": "podman-remote-2:4.2.0-6.el9_0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.2.0-6.el9_0.3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.2.0-6.el9_0.3.s390x", "product": { "name": "podman-tests-2:4.2.0-6.el9_0.3.s390x", "product_id": "podman-tests-2:4.2.0-6.el9_0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.2.0-6.el9_0.3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.2.0-6.el9_0.3.s390x", "product": { "name": "podman-debugsource-2:4.2.0-6.el9_0.3.s390x", "product_id": "podman-debugsource-2:4.2.0-6.el9_0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-6.el9_0.3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.s390x", "product": { "name": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.s390x", "product_id": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-6.el9_0.3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.2.0-6.el9_0.3.s390x", "product": { "name": "podman-debuginfo-2:4.2.0-6.el9_0.3.s390x", "product_id": "podman-debuginfo-2:4.2.0-6.el9_0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-6.el9_0.3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.s390x", "product": { "name": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.s390x", "product_id": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-6.el9_0.3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.s390x", "product": { "name": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.s390x", "product_id": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-6.el9_0.3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.s390x", "product": { "name": "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.s390x", "product_id": "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-6.el9_0.3?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "podman-docker-2:4.2.0-6.el9_0.3.noarch", "product": { "name": "podman-docker-2:4.2.0-6.el9_0.3.noarch", "product_id": "podman-docker-2:4.2.0-6.el9_0.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.2.0-6.el9_0.3?arch=noarch\u0026epoch=2" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.2.0-6.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.aarch64" }, "product_reference": "podman-2:4.2.0-6.el9_0.3.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.2.0-6.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.ppc64le" }, "product_reference": "podman-2:4.2.0-6.el9_0.3.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.2.0-6.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.s390x" }, "product_reference": "podman-2:4.2.0-6.el9_0.3.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.2.0-6.el9_0.3.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.src" }, "product_reference": "podman-2:4.2.0-6.el9_0.3.src", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.2.0-6.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.x86_64" }, "product_reference": "podman-2:4.2.0-6.el9_0.3.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.2.0-6.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.aarch64" }, "product_reference": "podman-catatonit-2:4.2.0-6.el9_0.3.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.2.0-6.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.ppc64le" }, "product_reference": "podman-catatonit-2:4.2.0-6.el9_0.3.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.2.0-6.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.s390x" }, "product_reference": "podman-catatonit-2:4.2.0-6.el9_0.3.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.2.0-6.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.x86_64" }, "product_reference": "podman-catatonit-2:4.2.0-6.el9_0.3.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.aarch64" }, "product_reference": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.s390x" }, "product_reference": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.x86_64" }, "product_reference": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.2.0-6.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.aarch64" }, "product_reference": "podman-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.2.0-6.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.ppc64le" }, "product_reference": "podman-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.2.0-6.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.s390x" }, "product_reference": "podman-debuginfo-2:4.2.0-6.el9_0.3.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.2.0-6.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.x86_64" }, "product_reference": "podman-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.2.0-6.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.aarch64" }, "product_reference": "podman-debugsource-2:4.2.0-6.el9_0.3.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.2.0-6.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.ppc64le" }, "product_reference": "podman-debugsource-2:4.2.0-6.el9_0.3.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.2.0-6.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.s390x" }, "product_reference": "podman-debugsource-2:4.2.0-6.el9_0.3.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.2.0-6.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.x86_64" }, "product_reference": "podman-debugsource-2:4.2.0-6.el9_0.3.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-2:4.2.0-6.el9_0.3.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-docker-2:4.2.0-6.el9_0.3.noarch" }, "product_reference": "podman-docker-2:4.2.0-6.el9_0.3.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.2.0-6.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.aarch64" }, "product_reference": "podman-gvproxy-2:4.2.0-6.el9_0.3.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.2.0-6.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.ppc64le" }, "product_reference": "podman-gvproxy-2:4.2.0-6.el9_0.3.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.2.0-6.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.s390x" }, "product_reference": "podman-gvproxy-2:4.2.0-6.el9_0.3.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.2.0-6.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.x86_64" }, "product_reference": "podman-gvproxy-2:4.2.0-6.el9_0.3.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.s390x" }, "product_reference": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.2.0-6.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.aarch64" }, "product_reference": "podman-plugins-2:4.2.0-6.el9_0.3.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.2.0-6.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.ppc64le" }, "product_reference": "podman-plugins-2:4.2.0-6.el9_0.3.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.2.0-6.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.s390x" }, "product_reference": "podman-plugins-2:4.2.0-6.el9_0.3.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.2.0-6.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.x86_64" }, "product_reference": "podman-plugins-2:4.2.0-6.el9_0.3.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.aarch64" }, "product_reference": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.ppc64le" }, "product_reference": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.s390x" }, "product_reference": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.x86_64" }, "product_reference": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.2.0-6.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.aarch64" }, "product_reference": "podman-remote-2:4.2.0-6.el9_0.3.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.2.0-6.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.ppc64le" }, "product_reference": "podman-remote-2:4.2.0-6.el9_0.3.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.2.0-6.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.s390x" }, "product_reference": "podman-remote-2:4.2.0-6.el9_0.3.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.2.0-6.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.x86_64" }, "product_reference": "podman-remote-2:4.2.0-6.el9_0.3.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.aarch64" }, "product_reference": "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.ppc64le" }, "product_reference": "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.s390x" }, "product_reference": "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.x86_64" }, "product_reference": "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.2.0-6.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.aarch64" }, "product_reference": "podman-tests-2:4.2.0-6.el9_0.3.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.2.0-6.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.ppc64le" }, "product_reference": "podman-tests-2:4.2.0-6.el9_0.3.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.2.0-6.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.s390x" }, "product_reference": "podman-tests-2:4.2.0-6.el9_0.3.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.2.0-6.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.x86_64" }, "product_reference": "podman-tests-2:4.2.0-6.el9_0.3.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.src", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-docker-2:4.2.0-6.el9_0.3.noarch", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-25T14:24:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.src", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-docker-2:4.2.0-6.el9_0.3.noarch", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3165" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.src", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-docker-2:4.2.0-6.el9_0.3.noarch", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.src", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-docker-2:4.2.0-6.el9_0.3.noarch", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2025:7391
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for podman is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.\n\nSecurity Fix(es):\n\n* go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service (CVE-2025-27144)\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:7391", "url": "https://access.redhat.com/errata/RHSA-2025:7391" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "RHEL-79694", "url": "https://issues.redhat.com/browse/RHEL-79694" }, { "category": "external", "summary": "RHEL-80259", "url": "https://issues.redhat.com/browse/RHEL-80259" }, { "category": "external", "summary": "RHEL-82509", "url": "https://issues.redhat.com/browse/RHEL-82509" }, { "category": "external", "summary": "RHEL-85116", "url": "https://issues.redhat.com/browse/RHEL-85116" }, { "category": "external", "summary": "RHEL-85218", "url": "https://issues.redhat.com/browse/RHEL-85218" }, { "category": "external", "summary": "RHEL-86092", "url": "https://issues.redhat.com/browse/RHEL-86092" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7391.json" } ], "title": "Red Hat Security Advisory: podman security update", "tracking": { "current_release_date": "2025-08-14T03:17:25+00:00", "generator": { "date": "2025-08-14T03:17:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:7391", "initial_release_date": "2025-05-13T13:31:19+00:00", "revision_history": [ { "date": "2025-05-13T13:31:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-13T13:31:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:17:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "podman-5:5.4.0-9.el9_6.src", "product": { "name": "podman-5:5.4.0-9.el9_6.src", "product_id": "podman-5:5.4.0-9.el9_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@5.4.0-9.el9_6?arch=src\u0026epoch=5" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "podman-5:5.4.0-9.el9_6.aarch64", "product": { "name": "podman-5:5.4.0-9.el9_6.aarch64", "product_id": "podman-5:5.4.0-9.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@5.4.0-9.el9_6?arch=aarch64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-plugins-5:5.4.0-9.el9_6.aarch64", "product": { "name": "podman-plugins-5:5.4.0-9.el9_6.aarch64", "product_id": "podman-plugins-5:5.4.0-9.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@5.4.0-9.el9_6?arch=aarch64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-remote-5:5.4.0-9.el9_6.aarch64", "product": { "name": "podman-remote-5:5.4.0-9.el9_6.aarch64", "product_id": "podman-remote-5:5.4.0-9.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@5.4.0-9.el9_6?arch=aarch64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-tests-5:5.4.0-9.el9_6.aarch64", "product": { "name": "podman-tests-5:5.4.0-9.el9_6.aarch64", "product_id": "podman-tests-5:5.4.0-9.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@5.4.0-9.el9_6?arch=aarch64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-debugsource-5:5.4.0-9.el9_6.aarch64", "product": { "name": "podman-debugsource-5:5.4.0-9.el9_6.aarch64", "product_id": "podman-debugsource-5:5.4.0-9.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-9.el9_6?arch=aarch64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-debuginfo-5:5.4.0-9.el9_6.aarch64", "product": { "name": "podman-debuginfo-5:5.4.0-9.el9_6.aarch64", "product_id": "podman-debuginfo-5:5.4.0-9.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-9.el9_6?arch=aarch64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-5:5.4.0-9.el9_6.aarch64", "product": { "name": "podman-plugins-debuginfo-5:5.4.0-9.el9_6.aarch64", "product_id": "podman-plugins-debuginfo-5:5.4.0-9.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.4.0-9.el9_6?arch=aarch64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-5:5.4.0-9.el9_6.aarch64", "product": { "name": "podman-remote-debuginfo-5:5.4.0-9.el9_6.aarch64", "product_id": "podman-remote-debuginfo-5:5.4.0-9.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-9.el9_6?arch=aarch64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-tests-debuginfo-5:5.4.0-9.el9_6.aarch64", "product": { "name": "podman-tests-debuginfo-5:5.4.0-9.el9_6.aarch64", "product_id": "podman-tests-debuginfo-5:5.4.0-9.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-9.el9_6?arch=aarch64\u0026epoch=5" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "podman-5:5.4.0-9.el9_6.ppc64le", "product": { "name": "podman-5:5.4.0-9.el9_6.ppc64le", "product_id": "podman-5:5.4.0-9.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@5.4.0-9.el9_6?arch=ppc64le\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-plugins-5:5.4.0-9.el9_6.ppc64le", "product": { "name": "podman-plugins-5:5.4.0-9.el9_6.ppc64le", "product_id": "podman-plugins-5:5.4.0-9.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@5.4.0-9.el9_6?arch=ppc64le\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-remote-5:5.4.0-9.el9_6.ppc64le", "product": { "name": "podman-remote-5:5.4.0-9.el9_6.ppc64le", "product_id": "podman-remote-5:5.4.0-9.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@5.4.0-9.el9_6?arch=ppc64le\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-tests-5:5.4.0-9.el9_6.ppc64le", "product": { "name": "podman-tests-5:5.4.0-9.el9_6.ppc64le", "product_id": "podman-tests-5:5.4.0-9.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@5.4.0-9.el9_6?arch=ppc64le\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-debugsource-5:5.4.0-9.el9_6.ppc64le", "product": { "name": "podman-debugsource-5:5.4.0-9.el9_6.ppc64le", "product_id": "podman-debugsource-5:5.4.0-9.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-9.el9_6?arch=ppc64le\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-debuginfo-5:5.4.0-9.el9_6.ppc64le", "product": { "name": "podman-debuginfo-5:5.4.0-9.el9_6.ppc64le", "product_id": "podman-debuginfo-5:5.4.0-9.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-9.el9_6?arch=ppc64le\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-5:5.4.0-9.el9_6.ppc64le", "product": { "name": "podman-plugins-debuginfo-5:5.4.0-9.el9_6.ppc64le", "product_id": "podman-plugins-debuginfo-5:5.4.0-9.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.4.0-9.el9_6?arch=ppc64le\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-5:5.4.0-9.el9_6.ppc64le", "product": { "name": "podman-remote-debuginfo-5:5.4.0-9.el9_6.ppc64le", "product_id": "podman-remote-debuginfo-5:5.4.0-9.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-9.el9_6?arch=ppc64le\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-tests-debuginfo-5:5.4.0-9.el9_6.ppc64le", "product": { "name": "podman-tests-debuginfo-5:5.4.0-9.el9_6.ppc64le", "product_id": "podman-tests-debuginfo-5:5.4.0-9.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-9.el9_6?arch=ppc64le\u0026epoch=5" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "podman-5:5.4.0-9.el9_6.x86_64", "product": { "name": "podman-5:5.4.0-9.el9_6.x86_64", "product_id": "podman-5:5.4.0-9.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@5.4.0-9.el9_6?arch=x86_64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-plugins-5:5.4.0-9.el9_6.x86_64", "product": { "name": "podman-plugins-5:5.4.0-9.el9_6.x86_64", "product_id": "podman-plugins-5:5.4.0-9.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@5.4.0-9.el9_6?arch=x86_64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-remote-5:5.4.0-9.el9_6.x86_64", "product": { "name": "podman-remote-5:5.4.0-9.el9_6.x86_64", "product_id": "podman-remote-5:5.4.0-9.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@5.4.0-9.el9_6?arch=x86_64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-tests-5:5.4.0-9.el9_6.x86_64", "product": { "name": "podman-tests-5:5.4.0-9.el9_6.x86_64", "product_id": "podman-tests-5:5.4.0-9.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@5.4.0-9.el9_6?arch=x86_64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-debugsource-5:5.4.0-9.el9_6.x86_64", "product": { "name": "podman-debugsource-5:5.4.0-9.el9_6.x86_64", "product_id": "podman-debugsource-5:5.4.0-9.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-9.el9_6?arch=x86_64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-debuginfo-5:5.4.0-9.el9_6.x86_64", "product": { "name": "podman-debuginfo-5:5.4.0-9.el9_6.x86_64", "product_id": "podman-debuginfo-5:5.4.0-9.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-9.el9_6?arch=x86_64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-5:5.4.0-9.el9_6.x86_64", "product": { "name": "podman-plugins-debuginfo-5:5.4.0-9.el9_6.x86_64", "product_id": "podman-plugins-debuginfo-5:5.4.0-9.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.4.0-9.el9_6?arch=x86_64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-5:5.4.0-9.el9_6.x86_64", "product": { "name": "podman-remote-debuginfo-5:5.4.0-9.el9_6.x86_64", "product_id": "podman-remote-debuginfo-5:5.4.0-9.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-9.el9_6?arch=x86_64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-tests-debuginfo-5:5.4.0-9.el9_6.x86_64", "product": { "name": "podman-tests-debuginfo-5:5.4.0-9.el9_6.x86_64", "product_id": "podman-tests-debuginfo-5:5.4.0-9.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-9.el9_6?arch=x86_64\u0026epoch=5" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "podman-5:5.4.0-9.el9_6.s390x", "product": { "name": "podman-5:5.4.0-9.el9_6.s390x", "product_id": "podman-5:5.4.0-9.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@5.4.0-9.el9_6?arch=s390x\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-plugins-5:5.4.0-9.el9_6.s390x", "product": { "name": "podman-plugins-5:5.4.0-9.el9_6.s390x", "product_id": "podman-plugins-5:5.4.0-9.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@5.4.0-9.el9_6?arch=s390x\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-remote-5:5.4.0-9.el9_6.s390x", "product": { "name": "podman-remote-5:5.4.0-9.el9_6.s390x", "product_id": "podman-remote-5:5.4.0-9.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@5.4.0-9.el9_6?arch=s390x\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-tests-5:5.4.0-9.el9_6.s390x", "product": { "name": "podman-tests-5:5.4.0-9.el9_6.s390x", "product_id": "podman-tests-5:5.4.0-9.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@5.4.0-9.el9_6?arch=s390x\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-debugsource-5:5.4.0-9.el9_6.s390x", "product": { "name": "podman-debugsource-5:5.4.0-9.el9_6.s390x", "product_id": "podman-debugsource-5:5.4.0-9.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-9.el9_6?arch=s390x\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-debuginfo-5:5.4.0-9.el9_6.s390x", "product": { "name": "podman-debuginfo-5:5.4.0-9.el9_6.s390x", "product_id": "podman-debuginfo-5:5.4.0-9.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-9.el9_6?arch=s390x\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-5:5.4.0-9.el9_6.s390x", "product": { "name": "podman-plugins-debuginfo-5:5.4.0-9.el9_6.s390x", "product_id": "podman-plugins-debuginfo-5:5.4.0-9.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.4.0-9.el9_6?arch=s390x\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-5:5.4.0-9.el9_6.s390x", "product": { "name": "podman-remote-debuginfo-5:5.4.0-9.el9_6.s390x", "product_id": "podman-remote-debuginfo-5:5.4.0-9.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-9.el9_6?arch=s390x\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-tests-debuginfo-5:5.4.0-9.el9_6.s390x", "product": { "name": "podman-tests-debuginfo-5:5.4.0-9.el9_6.s390x", "product_id": "podman-tests-debuginfo-5:5.4.0-9.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-9.el9_6?arch=s390x\u0026epoch=5" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "podman-docker-5:5.4.0-9.el9_6.noarch", "product": { "name": "podman-docker-5:5.4.0-9.el9_6.noarch", "product_id": "podman-docker-5:5.4.0-9.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@5.4.0-9.el9_6?arch=noarch\u0026epoch=5" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "podman-5:5.4.0-9.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.aarch64" }, "product_reference": "podman-5:5.4.0-9.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-5:5.4.0-9.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.ppc64le" }, "product_reference": "podman-5:5.4.0-9.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-5:5.4.0-9.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.s390x" }, "product_reference": "podman-5:5.4.0-9.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-5:5.4.0-9.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.src" }, "product_reference": "podman-5:5.4.0-9.el9_6.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-5:5.4.0-9.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.x86_64" }, "product_reference": "podman-5:5.4.0-9.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-5:5.4.0-9.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.aarch64" }, "product_reference": "podman-debuginfo-5:5.4.0-9.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-5:5.4.0-9.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.ppc64le" }, "product_reference": "podman-debuginfo-5:5.4.0-9.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-5:5.4.0-9.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.s390x" }, "product_reference": "podman-debuginfo-5:5.4.0-9.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-5:5.4.0-9.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.x86_64" }, "product_reference": "podman-debuginfo-5:5.4.0-9.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-5:5.4.0-9.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.aarch64" }, "product_reference": "podman-debugsource-5:5.4.0-9.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-5:5.4.0-9.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.ppc64le" }, "product_reference": "podman-debugsource-5:5.4.0-9.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-5:5.4.0-9.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.s390x" }, "product_reference": "podman-debugsource-5:5.4.0-9.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-5:5.4.0-9.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.x86_64" }, "product_reference": "podman-debugsource-5:5.4.0-9.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-5:5.4.0-9.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-docker-5:5.4.0-9.el9_6.noarch" }, "product_reference": "podman-docker-5:5.4.0-9.el9_6.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-5:5.4.0-9.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.aarch64" }, "product_reference": "podman-plugins-5:5.4.0-9.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-5:5.4.0-9.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.ppc64le" }, "product_reference": "podman-plugins-5:5.4.0-9.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-5:5.4.0-9.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.s390x" }, "product_reference": "podman-plugins-5:5.4.0-9.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-5:5.4.0-9.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.x86_64" }, "product_reference": "podman-plugins-5:5.4.0-9.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-5:5.4.0-9.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.aarch64" }, "product_reference": "podman-plugins-debuginfo-5:5.4.0-9.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-5:5.4.0-9.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.ppc64le" }, "product_reference": "podman-plugins-debuginfo-5:5.4.0-9.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-5:5.4.0-9.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.s390x" }, "product_reference": "podman-plugins-debuginfo-5:5.4.0-9.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-5:5.4.0-9.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.x86_64" }, "product_reference": "podman-plugins-debuginfo-5:5.4.0-9.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-5:5.4.0-9.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.aarch64" }, "product_reference": "podman-remote-5:5.4.0-9.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-5:5.4.0-9.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.ppc64le" }, "product_reference": "podman-remote-5:5.4.0-9.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-5:5.4.0-9.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.s390x" }, "product_reference": "podman-remote-5:5.4.0-9.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-5:5.4.0-9.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.x86_64" }, "product_reference": "podman-remote-5:5.4.0-9.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-5:5.4.0-9.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.aarch64" }, "product_reference": "podman-remote-debuginfo-5:5.4.0-9.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-5:5.4.0-9.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.ppc64le" }, "product_reference": "podman-remote-debuginfo-5:5.4.0-9.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-5:5.4.0-9.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.s390x" }, "product_reference": "podman-remote-debuginfo-5:5.4.0-9.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-5:5.4.0-9.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.x86_64" }, "product_reference": "podman-remote-debuginfo-5:5.4.0-9.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-5:5.4.0-9.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.aarch64" }, "product_reference": "podman-tests-5:5.4.0-9.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-5:5.4.0-9.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.ppc64le" }, "product_reference": "podman-tests-5:5.4.0-9.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-5:5.4.0-9.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.s390x" }, "product_reference": "podman-tests-5:5.4.0-9.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-5:5.4.0-9.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.x86_64" }, "product_reference": "podman-tests-5:5.4.0-9.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-debuginfo-5:5.4.0-9.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.aarch64" }, "product_reference": "podman-tests-debuginfo-5:5.4.0-9.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-debuginfo-5:5.4.0-9.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.ppc64le" }, "product_reference": "podman-tests-debuginfo-5:5.4.0-9.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-debuginfo-5:5.4.0-9.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.s390x" }, "product_reference": "podman-tests-debuginfo-5:5.4.0-9.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-debuginfo-5:5.4.0-9.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.x86_64" }, "product_reference": "podman-tests-debuginfo-5:5.4.0-9.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-docker-5:5.4.0-9.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T13:31:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-docker-5:5.4.0-9.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7391" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-docker-5:5.4.0-9.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-docker-5:5.4.0-9.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" }, { "cve": "CVE-2025-27144", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-24T23:00:42.448432+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2347423" } ], "notes": [ { "category": "description", "text": "A flaw was found in GO-JOSE. In affected versions, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code uses strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. This issue could be exploied by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-770: Allocation of Resources Without Limits or Throttling vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings required for operations, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect excessive resource usage caused by malicious activity or system misconfigurations. In the event of exploitation, process isolation ensures workloads operate in separate environments, preventing any single process from overconsuming CPU or memory and degrading system performance.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-docker-5:5.4.0-9.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "RHBZ#2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27144" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22", "url": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5", "url": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78", "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78" } ], "release_date": "2025-02-24T22:22:22.863000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T13:31:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-docker-5:5.4.0-9.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7391" }, { "category": "workaround", "details": "As a workaround, applications can pre-validate that payloads being passed to Go JOSE do not contain an excessive number of `.` characters.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-docker-5:5.4.0-9.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-docker-5:5.4.0-9.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-9.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-9.el9_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service" } ] }
rhsa-2025:3185
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for gvisor-tap-vsock is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "A replacement for libslirp and VPNKit, written in pure Go. It is based on the network stack of gVisor and is used to provide networking for podman-machine virtual machines. Compared to libslirp, gvisor-tap-vsock brings a configurable DNS server and dynamic port forwarding.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3185", "url": "https://access.redhat.com/errata/RHSA-2025:3185" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3185.json" } ], "title": "Red Hat Security Advisory: gvisor-tap-vsock security update", "tracking": { "current_release_date": "2025-08-14T03:14:34+00:00", "generator": { "date": "2025-08-14T03:14:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3185", "initial_release_date": "2025-03-25T20:37:10+00:00", "revision_history": [ { "date": "2025-03-25T20:37:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-25T20:37:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:14:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.src", "product": { "name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.src", "product_id": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.7.3-5.el9_4.1?arch=src\u0026epoch=6" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.aarch64", "product": { "name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.aarch64", "product_id": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.7.3-5.el9_4.1?arch=aarch64\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.aarch64", "product": { "name": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.aarch64", "product_id": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.7.3-5.el9_4.1?arch=aarch64\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.aarch64", "product": { "name": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.aarch64", "product_id": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.7.3-5.el9_4.1?arch=aarch64\u0026epoch=6" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.ppc64le", "product": { "name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.ppc64le", "product_id": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.7.3-5.el9_4.1?arch=ppc64le\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.ppc64le", "product": { "name": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.ppc64le", "product_id": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.7.3-5.el9_4.1?arch=ppc64le\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.ppc64le", "product": { "name": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.ppc64le", "product_id": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.7.3-5.el9_4.1?arch=ppc64le\u0026epoch=6" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.x86_64", "product": { "name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.x86_64", "product_id": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.7.3-5.el9_4.1?arch=x86_64\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.x86_64", "product": { "name": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.x86_64", "product_id": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.7.3-5.el9_4.1?arch=x86_64\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.x86_64", "product": { "name": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.x86_64", "product_id": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.7.3-5.el9_4.1?arch=x86_64\u0026epoch=6" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.s390x", "product": { "name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.s390x", "product_id": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.7.3-5.el9_4.1?arch=s390x\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.s390x", "product": { "name": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.s390x", "product_id": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.7.3-5.el9_4.1?arch=s390x\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.s390x", "product": { "name": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.s390x", "product_id": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.7.3-5.el9_4.1?arch=s390x\u0026epoch=6" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.aarch64" }, "product_reference": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.ppc64le" }, "product_reference": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.s390x" }, "product_reference": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.src" }, "product_reference": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.x86_64" }, "product_reference": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.aarch64" }, "product_reference": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.ppc64le" }, "product_reference": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.s390x" }, "product_reference": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.x86_64" }, "product_reference": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.aarch64" }, "product_reference": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.ppc64le" }, "product_reference": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.s390x" }, "product_reference": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.x86_64" }, "product_reference": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.src", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-25T20:37:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.src", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3185" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.src", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.src", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2025:3820
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The 1.1.2 release of Red Hat Trusted Artifact Signer OpenShift Operator. For more details see [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1).", "title": "Topic" }, { "category": "general", "text": "The RHTAS Operator can be used with OpenShift Container Platform 4.14, 4.15, 4.16, 4.17, and 4.18", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3820", "url": "https://access.redhat.com/errata/RHSA-2025:3820" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1", "url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2024-45337", "url": "https://access.redhat.com/security/cve/CVE-2024-45337" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-22868", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-22869", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-27144", "url": "https://access.redhat.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-30204", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3820.json" } ], "title": "Red Hat Security Advisory: RHTAS 1.1.2 - Red Hat Trusted Artifact Signer Release", "tracking": { "current_release_date": "2025-08-15T03:14:22+00:00", "generator": { "date": "2025-08-15T03:14:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3820", "initial_release_date": "2025-04-10T17:22:43+00:00", "revision_history": [ { "date": "2025-04-10T17:22:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-10T17:22:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:14:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Trusted Artifact Signer 1.1", "product": { "name": "Red Hat Trusted Artifact Signer 1.1", "product_id": "Red Hat Trusted Artifact Signer 1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:trusted_artifact_signer:1.1::el9" } } } ], "category": "product_family", "name": "Red Hat Trusted Artifact Signer" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64", "product": { "name": "registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64", "product_id": "registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64", "product_identification_helper": { "purl": "pkg:oci/client-server-rhel9@sha256%3A75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.2-1743075680" } } }, { "category": "product_version", "name": "registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64", "product": { "name": "registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64", "product_id": "registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64", "product_identification_helper": { "purl": "pkg:oci/cosign-rhel9@sha256%3A2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.2-1743008763" } } }, { "category": "product_version", "name": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64", "product": { "name": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64", "product_id": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64", "product_identification_helper": { "purl": "pkg:oci/gitsign-rhel9@sha256%3Abef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.2-1743007499" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64 as a component of Red Hat Trusted Artifact Signer 1.1", "product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64" }, "product_reference": "registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64", "relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64 as a component of Red Hat Trusted Artifact Signer 1.1", "product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64" }, "product_reference": "registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64", "relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64 as a component of Red Hat Trusted Artifact Signer 1.1", "product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64" }, "product_reference": "registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64", "relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45337", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2024-12-11T19:00:54.247490+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331720" } ], "notes": [ { "category": "description", "text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64" ], "known_not_affected": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45337" }, { "category": "external", "summary": "RHBZ#2331720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45337" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337" }, { "category": "external", "summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909", "url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909" }, { "category": "external", "summary": "https://go.dev/cl/635315", "url": "https://go.dev/cl/635315" }, { "category": "external", "summary": "https://go.dev/issue/70779", "url": "https://go.dev/issue/70779" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ", "url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-3321", "url": "https://pkg.go.dev/vuln/GO-2024-3321" } ], "release_date": "2024-12-11T18:55:58.506000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-10T17:22:43+00:00", "details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3820" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto" }, { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64" ], "known_not_affected": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-10T17:22:43+00:00", "details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3820" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64" ], "known_not_affected": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-10T17:22:43+00:00", "details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3820" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" }, { "cve": "CVE-2025-27144", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-24T23:00:42.448432+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2347423" } ], "notes": [ { "category": "description", "text": "A flaw was found in GO-JOSE. In affected versions, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code uses strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. This issue could be exploied by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-770: Allocation of Resources Without Limits or Throttling vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings required for operations, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect excessive resource usage caused by malicious activity or system misconfigurations. In the event of exploitation, process isolation ensures workloads operate in separate environments, preventing any single process from overconsuming CPU or memory and degrading system performance.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64" ], "known_not_affected": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "RHBZ#2347423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27144" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22", "url": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5", "url": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78", "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78" } ], "release_date": "2025-02-24T22:22:22.863000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-10T17:22:43+00:00", "details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3820" }, { "category": "workaround", "details": "As a workaround, applications can pre-validate that payloads being passed to Go JOSE do not contain an excessive number of `.` characters.", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service" }, { "cve": "CVE-2025-30204", "cwe": { "id": "CWE-405", "name": "Asymmetric Resource Consumption (Amplification)" }, "discovery_date": "2025-03-21T22:00:43.818367+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354195" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64" ], "known_not_affected": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "RHBZ#2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3553", "url": "https://pkg.go.dev/vuln/GO-2025-3553" } ], "release_date": "2025-03-21T21:42:01.382000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-10T17:22:43+00:00", "details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3820" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/client-server-rhel9@sha256:75f1049431f9e92898a4217870309cbbb3b39c8362e929c0bad3b53cad4459db_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/cosign-rhel9@sha256:2a2aa8c1a224419be83afe46b0226e168927c19c8bd3f9c4e562e5e5caebb6a9_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/gitsign-rhel9@sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing" } ] }
rhsa-2025:3172
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "VolSync v0.12 general availability release images, which provide\nenhancements, security fixes, and updated container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "VolSync v0.12.1 is a Kubernetes operator that enables asynchronous\nreplication of persistent volumes within a cluster, or across clusters. After\ndeploying the VolSync operator, it can create and maintain copies of your\npersistent data.\n\nFor more information about VolSync, see:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/business_continuity/business-cont-overview#volsync\n\nor the VolSync open source community website at:\nhttps://volsync.readthedocs.io/en/stable/\n\nThis advisory contains enhancements and updates to the VolSync\ncontainer images.\n\nSecurity fix(es):\n\n* golang.org/x/oauth2: Unexpected memory consumption during token parsing in\ngolang.org/x/oauth2 (CVE-2025-22868)\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of\ngolang.org/x/crypto/ssh (CVE-2025-22869)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3172", "url": "https://access.redhat.com/errata/RHSA-2025:3172" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "ACM-19030", "url": "https://issues.redhat.com/browse/ACM-19030" }, { "category": "external", "summary": "HYPBLD-617", "url": "https://issues.redhat.com/browse/HYPBLD-617" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3172.json" } ], "title": "Red Hat Security Advisory: VolSync 0.12.1 security fixes and enhancements for RHEL 9", "tracking": { "current_release_date": "2025-08-14T09:11:39+00:00", "generator": { "date": "2025-08-14T09:11:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3172", "initial_release_date": "2025-03-25T19:58:29+00:00", "revision_history": [ { "date": "2025-03-25T19:58:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-25T19:58:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T09:11:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.13::el9" } } } ], "category": "product_family", "name": "Red Hat ACM" }, { "branches": [ { "category": "product_version", "name": "rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64", "product": { "name": "rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64", "product_id": "rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64", "product_identification_helper": { "purl": "pkg:oci/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/volsync-rhel9\u0026tag=v0.12.1-2" } } }, { "category": "product_version", "name": "rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", "product": { "name": "rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", "product_id": "rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", "product_identification_helper": { "purl": "pkg:oci/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/volsync-operator-bundle\u0026tag=v0.12.1-2" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", "product": { "name": "rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", "product_id": "rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", "product_identification_helper": { "purl": "pkg:oci/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/volsync-rhel9\u0026tag=v0.12.1-2" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", "product": { "name": "rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", "product_id": "rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", "product_identification_helper": { "purl": "pkg:oci/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/volsync-rhel9\u0026tag=v0.12.1-2" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", "product": { "name": "rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", "product_id": "rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", "product_identification_helper": { "purl": "pkg:oci/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/volsync-rhel9\u0026tag=v0.12.1-2" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64" }, "product_reference": "rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64" }, "product_reference": "rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x" }, "product_reference": "rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le" }, "product_reference": "rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.13" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "product_id": "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64" }, "product_reference": "rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64", "relates_to_product_reference": "9Base-RHACM-2.13" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHACM-2.13:rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-25T19:58:29+00:00", "details": "For more details, see the Red Hat Advanced Cluster Management for Kubernetes\ndocumentation:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/business_continuity/business-cont-overview#volsync", "product_ids": [ "9Base-RHACM-2.13:rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3172" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "9Base-RHACM-2.13:rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHACM-2.13:rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHACM-2.13:rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-25T19:58:29+00:00", "details": "For more details, see the Red Hat Advanced Cluster Management for Kubernetes\ndocumentation:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/business_continuity/business-cont-overview#volsync", "product_ids": [ "9Base-RHACM-2.13:rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3172" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "9Base-RHACM-2.13:rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHACM-2.13:rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2025:7698
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.15.51 is now available withupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.15.51. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:7700\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html/release_notes/\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html-single/updating_clusters/index#updating-cluster-cli.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:7698", "url": "https://access.redhat.com/errata/RHSA-2025:7698" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "OCPBUGS-45257", "url": "https://issues.redhat.com/browse/OCPBUGS-45257" }, { "category": "external", "summary": "OCPBUGS-55266", "url": "https://issues.redhat.com/browse/OCPBUGS-55266" }, { "category": "external", "summary": "OCPBUGS-55410", "url": "https://issues.redhat.com/browse/OCPBUGS-55410" }, { "category": "external", "summary": "OCPBUGS-55411", "url": "https://issues.redhat.com/browse/OCPBUGS-55411" }, { "category": "external", "summary": "OCPBUGS-55464", "url": "https://issues.redhat.com/browse/OCPBUGS-55464" }, { "category": "external", "summary": "OCPBUGS-55466", "url": "https://issues.redhat.com/browse/OCPBUGS-55466" }, { "category": "external", "summary": "OCPBUGS-55487", "url": "https://issues.redhat.com/browse/OCPBUGS-55487" }, { "category": "external", "summary": "OCPBUGS-55619", "url": "https://issues.redhat.com/browse/OCPBUGS-55619" }, { "category": "external", "summary": "OCPBUGS-55733", "url": "https://issues.redhat.com/browse/OCPBUGS-55733" }, { "category": "external", "summary": "OCPBUGS-55948", "url": "https://issues.redhat.com/browse/OCPBUGS-55948" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7698.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.51 bug fix and security update", "tracking": { "current_release_date": "2025-08-14T03:17:41+00:00", "generator": { "date": "2025-08-14T03:17:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:7698", "initial_release_date": "2025-05-21T14:00:14+00:00", "revision_history": [ { "date": "2025-05-21T14:00:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-21T14:00:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:17:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.15", "product": { "name": "Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.15::el9" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.15", "product": { "name": "Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.15::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:85df64309c247233fa400f2ac953635f3cf3a50bab1da791bb4fbd0523be4c88_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:85df64309c247233fa400f2ac953635f3cf3a50bab1da791bb4fbd0523be4c88_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:85df64309c247233fa400f2ac953635f3cf3a50bab1da791bb4fbd0523be4c88_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:85df64309c247233fa400f2ac953635f3cf3a50bab1da791bb4fbd0523be4c88?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202505140038.p0.ge828bd9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:ab2397f3cd3d0e608d7ac532639680b3887c1bfd378d2890900f17983c726940_ppc64le", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:ab2397f3cd3d0e608d7ac532639680b3887c1bfd378d2890900f17983c726940_ppc64le", "product_id": "openshift4/driver-toolkit-rhel9@sha256:ab2397f3cd3d0e608d7ac532639680b3887c1bfd378d2890900f17983c726940_ppc64le", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:ab2397f3cd3d0e608d7ac532639680b3887c1bfd378d2890900f17983c726940?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202505141508.p0.g7a448c2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:88c38fd78eeec320ca89be9af11622d1743311432bdaf74555b13019b6a7e3e7_ppc64le", "product": { "name": "openshift4/ose-console@sha256:88c38fd78eeec320ca89be9af11622d1743311432bdaf74555b13019b6a7e3e7_ppc64le", "product_id": "openshift4/ose-console@sha256:88c38fd78eeec320ca89be9af11622d1743311432bdaf74555b13019b6a7e3e7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:88c38fd78eeec320ca89be9af11622d1743311432bdaf74555b13019b6a7e3e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202505140935.p0.gf076553.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:1cd545f4107d7008800d0e3e25189faf8cb01a3355437ff63cd18d677fd3765f_ppc64le", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:1cd545f4107d7008800d0e3e25189faf8cb01a3355437ff63cd18d677fd3765f_ppc64le", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:1cd545f4107d7008800d0e3e25189faf8cb01a3355437ff63cd18d677fd3765f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:1cd545f4107d7008800d0e3e25189faf8cb01a3355437ff63cd18d677fd3765f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202505062151.p0.g1879980.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod-rhel9@sha256:6aea0a9891cf9b1673bb6645d4edd1ece0a9a4035bfccf8de68db87fb30f60a7_ppc64le", "product": { "name": "openshift4/ose-pod-rhel9@sha256:6aea0a9891cf9b1673bb6645d4edd1ece0a9a4035bfccf8de68db87fb30f60a7_ppc64le", "product_id": "openshift4/ose-pod-rhel9@sha256:6aea0a9891cf9b1673bb6645d4edd1ece0a9a4035bfccf8de68db87fb30f60a7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-pod-rhel9@sha256:6aea0a9891cf9b1673bb6645d4edd1ece0a9a4035bfccf8de68db87fb30f60a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202505062151.p0.g1879980.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:c42a5e8a6008350adfb3edcfce99078dfd3ba4c989844ff98954d41a9d3f84b6_ppc64le", "product": { "name": "openshift4/ose-tests@sha256:c42a5e8a6008350adfb3edcfce99078dfd3ba4c989844ff98954d41a9d3f84b6_ppc64le", "product_id": "openshift4/ose-tests@sha256:c42a5e8a6008350adfb3edcfce99078dfd3ba4c989844ff98954d41a9d3f84b6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:c42a5e8a6008350adfb3edcfce99078dfd3ba4c989844ff98954d41a9d3f84b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202505140038.p0.g5b2582e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:115b7cb545f45408f3808cc47cc0139d891ec8dc3063788c83f7115bef7de7e3_ppc64le", "product": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:115b7cb545f45408f3808cc47cc0139d891ec8dc3063788c83f7115bef7de7e3_ppc64le", "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:115b7cb545f45408f3808cc47cc0139d891ec8dc3063788c83f7115bef7de7e3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:115b7cb545f45408f3808cc47cc0139d891ec8dc3063788c83f7115bef7de7e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202505021409.p0.g88a3bc5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:f8d39175a3a6f4d011429d0951fa4a24eac892050f41c3730671bb893d8fbaa1_ppc64le", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:f8d39175a3a6f4d011429d0951fa4a24eac892050f41c3730671bb893d8fbaa1_ppc64le", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:f8d39175a3a6f4d011429d0951fa4a24eac892050f41c3730671bb893d8fbaa1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:f8d39175a3a6f4d011429d0951fa4a24eac892050f41c3730671bb893d8fbaa1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202505121536.p0.gbf16e4c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:b62b832b2dbcf2e78106719b7528fd8d20dd9802cfd55e62f260f88869ea9944_ppc64le", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:b62b832b2dbcf2e78106719b7528fd8d20dd9802cfd55e62f260f88869ea9944_ppc64le", "product_id": "openshift4/ose-hypershift-rhel9@sha256:b62b832b2dbcf2e78106719b7528fd8d20dd9802cfd55e62f260f88869ea9944_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:b62b832b2dbcf2e78106719b7528fd8d20dd9802cfd55e62f260f88869ea9944?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202505072110.p0.ge887b7d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-rhel9-operator@sha256:dafb0c950389c75ad3b70cdaa316312db3ecee091208540109d3eb3b325e58bd_ppc64le", "product": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:dafb0c950389c75ad3b70cdaa316312db3ecee091208540109d3eb3b325e58bd_ppc64le", "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:dafb0c950389c75ad3b70cdaa316312db3ecee091208540109d3eb3b325e58bd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:dafb0c950389c75ad3b70cdaa316312db3ecee091208540109d3eb3b325e58bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202505071344.p0.g166c46a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fdf524135665dd7b45c583b99a3ef9c2b80d5a5bccc84e50d359df7cb7e0302f_ppc64le", "product": { "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fdf524135665dd7b45c583b99a3ef9c2b80d5a5bccc84e50d359df7cb7e0302f_ppc64le", "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fdf524135665dd7b45c583b99a3ef9c2b80d5a5bccc84e50d359df7cb7e0302f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:fdf524135665dd7b45c583b99a3ef9c2b80d5a5bccc84e50d359df7cb7e0302f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202505140935.p0.g0af06c0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a886e4720a9fbcc560e08e7c440dedddc7b0d10c83252ac369e78c1211c32c39_ppc64le", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a886e4720a9fbcc560e08e7c440dedddc7b0d10c83252ac369e78c1211c32c39_ppc64le", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a886e4720a9fbcc560e08e7c440dedddc7b0d10c83252ac369e78c1211c32c39_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a886e4720a9fbcc560e08e7c440dedddc7b0d10c83252ac369e78c1211c32c39?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202505132237.p0.gcfa4f97.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:9494008d128347ef2c86f47e1ddc6f86071e3a358bc760470fab80091174461e_ppc64le", "product": { "name": "openshift4/network-tools-rhel8@sha256:9494008d128347ef2c86f47e1ddc6f86071e3a358bc760470fab80091174461e_ppc64le", "product_id": "openshift4/network-tools-rhel8@sha256:9494008d128347ef2c86f47e1ddc6f86071e3a358bc760470fab80091174461e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:9494008d128347ef2c86f47e1ddc6f86071e3a358bc760470fab80091174461e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202505140343.p0.g17536c8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel9@sha256:edb90e2fbdcf1d20c8f9486239278adeca86458c9d53e36a05096431cdb94e4c_ppc64le", "product": { "name": "openshift4/ose-sdn-rhel9@sha256:edb90e2fbdcf1d20c8f9486239278adeca86458c9d53e36a05096431cdb94e4c_ppc64le", "product_id": "openshift4/ose-sdn-rhel9@sha256:edb90e2fbdcf1d20c8f9486239278adeca86458c9d53e36a05096431cdb94e4c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel9@sha256:edb90e2fbdcf1d20c8f9486239278adeca86458c9d53e36a05096431cdb94e4c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202505140343.p0.g53680a5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bcdf8620a7e09a4a01bba7c533df9b9192a233b23a344b84d8429827cbc0080b_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bcdf8620a7e09a4a01bba7c533df9b9192a233b23a344b84d8429827cbc0080b_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bcdf8620a7e09a4a01bba7c533df9b9192a233b23a344b84d8429827cbc0080b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:bcdf8620a7e09a4a01bba7c533df9b9192a233b23a344b84d8429827cbc0080b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202505140343.p0.g2948026.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:bfe3c6fabb8d74c289d4469785f5be1c6688403b89c458edd404792c96dcca34_ppc64le", "product": { "name": "openshift4/ose-tools-rhel8@sha256:bfe3c6fabb8d74c289d4469785f5be1c6688403b89c458edd404792c96dcca34_ppc64le", "product_id": "openshift4/ose-tools-rhel8@sha256:bfe3c6fabb8d74c289d4469785f5be1c6688403b89c458edd404792c96dcca34_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:bfe3c6fabb8d74c289d4469785f5be1c6688403b89c458edd404792c96dcca34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202505140038.p0.g8231637.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:51eff4220c19638c143ec6ae872093bec46cd1b4d217a47f9d5d62f3d437804c_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:51eff4220c19638c143ec6ae872093bec46cd1b4d217a47f9d5d62f3d437804c_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:51eff4220c19638c143ec6ae872093bec46cd1b4d217a47f9d5d62f3d437804c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:51eff4220c19638c143ec6ae872093bec46cd1b4d217a47f9d5d62f3d437804c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202505140343.p0.g2948026.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_ppc64le", "product": { "name": "rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_ppc64le", "product_id": "rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202505141451-0" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:756682cba6ca8f0f54506a65b48c2ec77639c33f8948de3b7b464e31a1268731_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:756682cba6ca8f0f54506a65b48c2ec77639c33f8948de3b7b464e31a1268731_amd64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:756682cba6ca8f0f54506a65b48c2ec77639c33f8948de3b7b464e31a1268731_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:756682cba6ca8f0f54506a65b48c2ec77639c33f8948de3b7b464e31a1268731?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202505140038.p0.ge828bd9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:aec454f92990c246f8f8319d58dc92db147f00b376fc2c6f325afe5d01cc4330_amd64", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:aec454f92990c246f8f8319d58dc92db147f00b376fc2c6f325afe5d01cc4330_amd64", "product_id": "openshift4/driver-toolkit-rhel9@sha256:aec454f92990c246f8f8319d58dc92db147f00b376fc2c6f325afe5d01cc4330_amd64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:aec454f92990c246f8f8319d58dc92db147f00b376fc2c6f325afe5d01cc4330?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202505141508.p0.g7a448c2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3b74a9a9edb542fdc39610f4ffc046e3bd56305df8300bd70cedc4f63bc0283f_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3b74a9a9edb542fdc39610f4ffc046e3bd56305df8300bd70cedc4f63bc0283f_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3b74a9a9edb542fdc39610f4ffc046e3bd56305df8300bd70cedc4f63bc0283f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:3b74a9a9edb542fdc39610f4ffc046e3bd56305df8300bd70cedc4f63bc0283f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202505141508.p0.gbcbcd95.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:95174be1a328c1e9ac315207032f1f6bb27fcae58d90fb9419f9586697e01e11_amd64", "product": { "name": "openshift4/ose-console@sha256:95174be1a328c1e9ac315207032f1f6bb27fcae58d90fb9419f9586697e01e11_amd64", "product_id": "openshift4/ose-console@sha256:95174be1a328c1e9ac315207032f1f6bb27fcae58d90fb9419f9586697e01e11_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:95174be1a328c1e9ac315207032f1f6bb27fcae58d90fb9419f9586697e01e11?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202505140935.p0.gf076553.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:636f152fff201ea60382b0184b779ecb0034823d5dbdb52795f42d372edc04e6_amd64", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:636f152fff201ea60382b0184b779ecb0034823d5dbdb52795f42d372edc04e6_amd64", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:636f152fff201ea60382b0184b779ecb0034823d5dbdb52795f42d372edc04e6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:636f152fff201ea60382b0184b779ecb0034823d5dbdb52795f42d372edc04e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202505062151.p0.g1879980.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod-rhel9@sha256:a7047505a082fe28643355c7354bcbb8ce849d0c84b6da996dbd49739a33b548_amd64", "product": { "name": "openshift4/ose-pod-rhel9@sha256:a7047505a082fe28643355c7354bcbb8ce849d0c84b6da996dbd49739a33b548_amd64", "product_id": "openshift4/ose-pod-rhel9@sha256:a7047505a082fe28643355c7354bcbb8ce849d0c84b6da996dbd49739a33b548_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-pod-rhel9@sha256:a7047505a082fe28643355c7354bcbb8ce849d0c84b6da996dbd49739a33b548?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202505062151.p0.g1879980.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:d237ecf26656e5c05ed96f652fd9cd14b45842795539d86925af7f963458dced_amd64", "product": { "name": "openshift4/ose-tests@sha256:d237ecf26656e5c05ed96f652fd9cd14b45842795539d86925af7f963458dced_amd64", "product_id": "openshift4/ose-tests@sha256:d237ecf26656e5c05ed96f652fd9cd14b45842795539d86925af7f963458dced_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:d237ecf26656e5c05ed96f652fd9cd14b45842795539d86925af7f963458dced?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202505140038.p0.g5b2582e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:86c7353e52357ed2cfd1f723b2312d45062bb301263bb148ebbf5e845b9029a3_amd64", "product": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:86c7353e52357ed2cfd1f723b2312d45062bb301263bb148ebbf5e845b9029a3_amd64", "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:86c7353e52357ed2cfd1f723b2312d45062bb301263bb148ebbf5e845b9029a3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:86c7353e52357ed2cfd1f723b2312d45062bb301263bb148ebbf5e845b9029a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202505021409.p0.g88a3bc5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:345b76a90de2c13e0245963d88cc574f81a3551ba03dde725cc071301e2fc076_amd64", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:345b76a90de2c13e0245963d88cc574f81a3551ba03dde725cc071301e2fc076_amd64", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:345b76a90de2c13e0245963d88cc574f81a3551ba03dde725cc071301e2fc076_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:345b76a90de2c13e0245963d88cc574f81a3551ba03dde725cc071301e2fc076?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202505121536.p0.gbf16e4c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:f4cd6578606fb7377893186cccdb81d9f3412c3caa237cb0cbf9ceaef21f2d94_amd64", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:f4cd6578606fb7377893186cccdb81d9f3412c3caa237cb0cbf9ceaef21f2d94_amd64", "product_id": "openshift4/ose-hypershift-rhel9@sha256:f4cd6578606fb7377893186cccdb81d9f3412c3caa237cb0cbf9ceaef21f2d94_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:f4cd6578606fb7377893186cccdb81d9f3412c3caa237cb0cbf9ceaef21f2d94?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202505072110.p0.ge887b7d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-rhel9-operator@sha256:fa3b57f3f666ce12f4dd36cd06976f4864d29220c8d4d6f837dde8689105c03c_amd64", "product": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:fa3b57f3f666ce12f4dd36cd06976f4864d29220c8d4d6f837dde8689105c03c_amd64", "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:fa3b57f3f666ce12f4dd36cd06976f4864d29220c8d4d6f837dde8689105c03c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:fa3b57f3f666ce12f4dd36cd06976f4864d29220c8d4d6f837dde8689105c03c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202505071344.p0.g166c46a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b22b9dbfa7fa62569fbcbac72e70582c6ad058a5b7c372396d7fc3e4b93a00c4_amd64", "product": { "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b22b9dbfa7fa62569fbcbac72e70582c6ad058a5b7c372396d7fc3e4b93a00c4_amd64", "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b22b9dbfa7fa62569fbcbac72e70582c6ad058a5b7c372396d7fc3e4b93a00c4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:b22b9dbfa7fa62569fbcbac72e70582c6ad058a5b7c372396d7fc3e4b93a00c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202505140935.p0.g0af06c0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7b6e00f5135658c77e96a0ab925c103e9b598143cef4158c5cba6e6627554556_amd64", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7b6e00f5135658c77e96a0ab925c103e9b598143cef4158c5cba6e6627554556_amd64", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7b6e00f5135658c77e96a0ab925c103e9b598143cef4158c5cba6e6627554556_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7b6e00f5135658c77e96a0ab925c103e9b598143cef4158c5cba6e6627554556?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202505132237.p0.gcfa4f97.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:8c23e45cbf130887723ce08fac491f05d343062dabaf4341db64c0bc247981a4_amd64", "product": { "name": "openshift4/network-tools-rhel8@sha256:8c23e45cbf130887723ce08fac491f05d343062dabaf4341db64c0bc247981a4_amd64", "product_id": "openshift4/network-tools-rhel8@sha256:8c23e45cbf130887723ce08fac491f05d343062dabaf4341db64c0bc247981a4_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:8c23e45cbf130887723ce08fac491f05d343062dabaf4341db64c0bc247981a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202505140343.p0.g17536c8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel9@sha256:9474d7ef24630ce3658b19e0615cdb0becdbfa8a00909f5a316d2fd49c5585ef_amd64", "product": { "name": "openshift4/ose-sdn-rhel9@sha256:9474d7ef24630ce3658b19e0615cdb0becdbfa8a00909f5a316d2fd49c5585ef_amd64", "product_id": "openshift4/ose-sdn-rhel9@sha256:9474d7ef24630ce3658b19e0615cdb0becdbfa8a00909f5a316d2fd49c5585ef_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel9@sha256:9474d7ef24630ce3658b19e0615cdb0becdbfa8a00909f5a316d2fd49c5585ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202505140343.p0.g53680a5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1352013d207088689772f53d964389c1758bc1c9e77b98fa5a3ac627a4911e96_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1352013d207088689772f53d964389c1758bc1c9e77b98fa5a3ac627a4911e96_amd64", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1352013d207088689772f53d964389c1758bc1c9e77b98fa5a3ac627a4911e96_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:1352013d207088689772f53d964389c1758bc1c9e77b98fa5a3ac627a4911e96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202505140343.p0.g2948026.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:8f796c5fcf27cbf4796bf2bbac322a673535bf73b06e92eb753b82868e864236_amd64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:8f796c5fcf27cbf4796bf2bbac322a673535bf73b06e92eb753b82868e864236_amd64", "product_id": "openshift4/ose-tools-rhel8@sha256:8f796c5fcf27cbf4796bf2bbac322a673535bf73b06e92eb753b82868e864236_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:8f796c5fcf27cbf4796bf2bbac322a673535bf73b06e92eb753b82868e864236?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202505140038.p0.g8231637.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1f94f8be7704bf1b34a77042ac6c5b1e1189d2e622f49f5feade6211a3914c41_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1f94f8be7704bf1b34a77042ac6c5b1e1189d2e622f49f5feade6211a3914c41_amd64", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1f94f8be7704bf1b34a77042ac6c5b1e1189d2e622f49f5feade6211a3914c41_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:1f94f8be7704bf1b34a77042ac6c5b1e1189d2e622f49f5feade6211a3914c41?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202505140343.p0.g2948026.assembly.stream.el9" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f67d038be8ad213efc5c862a997208a10f3a53195df4c4ba58a53b61a27619cb_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f67d038be8ad213efc5c862a997208a10f3a53195df4c4ba58a53b61a27619cb_arm64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f67d038be8ad213efc5c862a997208a10f3a53195df4c4ba58a53b61a27619cb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:f67d038be8ad213efc5c862a997208a10f3a53195df4c4ba58a53b61a27619cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202505140038.p0.ge828bd9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:2d47e5754e78aa6ed425e6f3692358e5f8a65b645dad1eafa8ec5b33d6318dee_arm64", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:2d47e5754e78aa6ed425e6f3692358e5f8a65b645dad1eafa8ec5b33d6318dee_arm64", "product_id": "openshift4/driver-toolkit-rhel9@sha256:2d47e5754e78aa6ed425e6f3692358e5f8a65b645dad1eafa8ec5b33d6318dee_arm64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:2d47e5754e78aa6ed425e6f3692358e5f8a65b645dad1eafa8ec5b33d6318dee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202505141508.p0.g7a448c2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:de8cb94478fce5b70aa05d270d259a193f7bbf231badf0ce84187f2a1229d30b_arm64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:de8cb94478fce5b70aa05d270d259a193f7bbf231badf0ce84187f2a1229d30b_arm64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:de8cb94478fce5b70aa05d270d259a193f7bbf231badf0ce84187f2a1229d30b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:de8cb94478fce5b70aa05d270d259a193f7bbf231badf0ce84187f2a1229d30b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202505141508.p0.gbcbcd95.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:456078ef5c5dd0998f10f558b1b14b6cb4a3d2be2af89e1dc0919d5f84150f64_arm64", "product": { "name": "openshift4/ose-console@sha256:456078ef5c5dd0998f10f558b1b14b6cb4a3d2be2af89e1dc0919d5f84150f64_arm64", "product_id": "openshift4/ose-console@sha256:456078ef5c5dd0998f10f558b1b14b6cb4a3d2be2af89e1dc0919d5f84150f64_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:456078ef5c5dd0998f10f558b1b14b6cb4a3d2be2af89e1dc0919d5f84150f64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202505140935.p0.gf076553.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:4c0e995f1d32f17d4651f49f7d3c955b1ee1303ae390b9110b506ed69cd26959_arm64", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:4c0e995f1d32f17d4651f49f7d3c955b1ee1303ae390b9110b506ed69cd26959_arm64", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:4c0e995f1d32f17d4651f49f7d3c955b1ee1303ae390b9110b506ed69cd26959_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:4c0e995f1d32f17d4651f49f7d3c955b1ee1303ae390b9110b506ed69cd26959?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202505062151.p0.g1879980.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod-rhel9@sha256:c540028138a50fc485a9c69ee55895b8848085ee6bd7cf8c2260d1c61934672e_arm64", "product": { "name": "openshift4/ose-pod-rhel9@sha256:c540028138a50fc485a9c69ee55895b8848085ee6bd7cf8c2260d1c61934672e_arm64", "product_id": "openshift4/ose-pod-rhel9@sha256:c540028138a50fc485a9c69ee55895b8848085ee6bd7cf8c2260d1c61934672e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-pod-rhel9@sha256:c540028138a50fc485a9c69ee55895b8848085ee6bd7cf8c2260d1c61934672e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202505062151.p0.g1879980.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:75f51253be90aff3710790b9563066812319e8cfbe5811703899d4ceb2952682_arm64", "product": { "name": "openshift4/ose-tests@sha256:75f51253be90aff3710790b9563066812319e8cfbe5811703899d4ceb2952682_arm64", "product_id": "openshift4/ose-tests@sha256:75f51253be90aff3710790b9563066812319e8cfbe5811703899d4ceb2952682_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:75f51253be90aff3710790b9563066812319e8cfbe5811703899d4ceb2952682?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202505140038.p0.g5b2582e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:6970447e64cddf99f85e4c9db9519934a8756caad2368266cc482acea2a9d39f_arm64", "product": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:6970447e64cddf99f85e4c9db9519934a8756caad2368266cc482acea2a9d39f_arm64", "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:6970447e64cddf99f85e4c9db9519934a8756caad2368266cc482acea2a9d39f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:6970447e64cddf99f85e4c9db9519934a8756caad2368266cc482acea2a9d39f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202505021409.p0.g88a3bc5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:6bdc8705cbe7bab6ff61bf72de635d293258141e364e1126677e390e15b48040_arm64", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:6bdc8705cbe7bab6ff61bf72de635d293258141e364e1126677e390e15b48040_arm64", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:6bdc8705cbe7bab6ff61bf72de635d293258141e364e1126677e390e15b48040_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:6bdc8705cbe7bab6ff61bf72de635d293258141e364e1126677e390e15b48040?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202505121536.p0.gbf16e4c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:71c6f0bd06dd6424cb16ca8f7f29d32fcc3be49953a90341572d5a9c940e68a9_arm64", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:71c6f0bd06dd6424cb16ca8f7f29d32fcc3be49953a90341572d5a9c940e68a9_arm64", "product_id": "openshift4/ose-hypershift-rhel9@sha256:71c6f0bd06dd6424cb16ca8f7f29d32fcc3be49953a90341572d5a9c940e68a9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:71c6f0bd06dd6424cb16ca8f7f29d32fcc3be49953a90341572d5a9c940e68a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202505072110.p0.ge887b7d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-rhel9-operator@sha256:38d5caf877c5a392e5387649762173d750a331ffd3aba7f703234b5d167e6719_arm64", "product": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:38d5caf877c5a392e5387649762173d750a331ffd3aba7f703234b5d167e6719_arm64", "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:38d5caf877c5a392e5387649762173d750a331ffd3aba7f703234b5d167e6719_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:38d5caf877c5a392e5387649762173d750a331ffd3aba7f703234b5d167e6719?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202505071344.p0.g166c46a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:49dc1c6ff9994a39cb936960fc3a9c27286201ae1a5f294ab2a71ff4eed23f78_arm64", "product": { "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:49dc1c6ff9994a39cb936960fc3a9c27286201ae1a5f294ab2a71ff4eed23f78_arm64", "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:49dc1c6ff9994a39cb936960fc3a9c27286201ae1a5f294ab2a71ff4eed23f78_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:49dc1c6ff9994a39cb936960fc3a9c27286201ae1a5f294ab2a71ff4eed23f78?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202505140935.p0.g0af06c0.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e31f1f87bdda54dc6ab41e435d7b5b9b101d879fd32e514dd8861bde17455f86_arm64", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e31f1f87bdda54dc6ab41e435d7b5b9b101d879fd32e514dd8861bde17455f86_arm64", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e31f1f87bdda54dc6ab41e435d7b5b9b101d879fd32e514dd8861bde17455f86_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e31f1f87bdda54dc6ab41e435d7b5b9b101d879fd32e514dd8861bde17455f86?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202505132237.p0.gcfa4f97.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:aaa719b86294bb0f9d53eead93de2f516ec9cce65f8848838d8ee72b277edd00_arm64", "product": { "name": "openshift4/network-tools-rhel8@sha256:aaa719b86294bb0f9d53eead93de2f516ec9cce65f8848838d8ee72b277edd00_arm64", "product_id": "openshift4/network-tools-rhel8@sha256:aaa719b86294bb0f9d53eead93de2f516ec9cce65f8848838d8ee72b277edd00_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:aaa719b86294bb0f9d53eead93de2f516ec9cce65f8848838d8ee72b277edd00?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202505140343.p0.g17536c8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel9@sha256:10fb6067be65e40802cca3df655c80dc5c467023380cce8ba2bbd466118249aa_arm64", "product": { "name": "openshift4/ose-sdn-rhel9@sha256:10fb6067be65e40802cca3df655c80dc5c467023380cce8ba2bbd466118249aa_arm64", "product_id": "openshift4/ose-sdn-rhel9@sha256:10fb6067be65e40802cca3df655c80dc5c467023380cce8ba2bbd466118249aa_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel9@sha256:10fb6067be65e40802cca3df655c80dc5c467023380cce8ba2bbd466118249aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202505140343.p0.g53680a5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:dbcdc635afcdf0aa85f2c256cebafa30b3a7ccbf91717efd9750f361c7032b14_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:dbcdc635afcdf0aa85f2c256cebafa30b3a7ccbf91717efd9750f361c7032b14_arm64", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:dbcdc635afcdf0aa85f2c256cebafa30b3a7ccbf91717efd9750f361c7032b14_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:dbcdc635afcdf0aa85f2c256cebafa30b3a7ccbf91717efd9750f361c7032b14?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202505140343.p0.g2948026.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:96728a01ef6e8906316e5afebebc254f38ec9a7825069715a7a1bf553f563b46_arm64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:96728a01ef6e8906316e5afebebc254f38ec9a7825069715a7a1bf553f563b46_arm64", "product_id": "openshift4/ose-tools-rhel8@sha256:96728a01ef6e8906316e5afebebc254f38ec9a7825069715a7a1bf553f563b46_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:96728a01ef6e8906316e5afebebc254f38ec9a7825069715a7a1bf553f563b46?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202505140038.p0.g8231637.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:78443828ef0e6ccb1a90cf90fbc191de34afcddc4782be2c55cff6da8176a92e_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:78443828ef0e6ccb1a90cf90fbc191de34afcddc4782be2c55cff6da8176a92e_arm64", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:78443828ef0e6ccb1a90cf90fbc191de34afcddc4782be2c55cff6da8176a92e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:78443828ef0e6ccb1a90cf90fbc191de34afcddc4782be2c55cff6da8176a92e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202505140343.p0.g2948026.assembly.stream.el9" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9e4f0e822c8ade723e5f7918b630563f492389c14abe7683d980eb0de712fcb4_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9e4f0e822c8ade723e5f7918b630563f492389c14abe7683d980eb0de712fcb4_s390x", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9e4f0e822c8ade723e5f7918b630563f492389c14abe7683d980eb0de712fcb4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:9e4f0e822c8ade723e5f7918b630563f492389c14abe7683d980eb0de712fcb4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202505140038.p0.ge828bd9.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:342c3f60af1fb76d755e7212826b310b4df141f1c592bb2cd9c81f057397231c_s390x", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:342c3f60af1fb76d755e7212826b310b4df141f1c592bb2cd9c81f057397231c_s390x", "product_id": "openshift4/driver-toolkit-rhel9@sha256:342c3f60af1fb76d755e7212826b310b4df141f1c592bb2cd9c81f057397231c_s390x", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:342c3f60af1fb76d755e7212826b310b4df141f1c592bb2cd9c81f057397231c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202505141508.p0.g7a448c2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:77df0adb69e4641be0f699aa4ea706da80fba3e97d2d95c4e598c0b6837fb043_s390x", "product": { "name": "openshift4/ose-console@sha256:77df0adb69e4641be0f699aa4ea706da80fba3e97d2d95c4e598c0b6837fb043_s390x", "product_id": "openshift4/ose-console@sha256:77df0adb69e4641be0f699aa4ea706da80fba3e97d2d95c4e598c0b6837fb043_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:77df0adb69e4641be0f699aa4ea706da80fba3e97d2d95c4e598c0b6837fb043?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202505140935.p0.gf076553.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube-rhel9@sha256:12ad855533aa129c0368cbfebe5d6f5077708cc181af10e70a7603cff2faa17c_s390x", "product": { "name": "openshift4/ose-hyperkube-rhel9@sha256:12ad855533aa129c0368cbfebe5d6f5077708cc181af10e70a7603cff2faa17c_s390x", "product_id": "openshift4/ose-hyperkube-rhel9@sha256:12ad855533aa129c0368cbfebe5d6f5077708cc181af10e70a7603cff2faa17c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:12ad855533aa129c0368cbfebe5d6f5077708cc181af10e70a7603cff2faa17c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202505062151.p0.g1879980.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-pod-rhel9@sha256:82e9477900aae1cd05c44b5e69dae0586286fed233644696bc216c9a96e6a7ec_s390x", "product": { "name": "openshift4/ose-pod-rhel9@sha256:82e9477900aae1cd05c44b5e69dae0586286fed233644696bc216c9a96e6a7ec_s390x", "product_id": "openshift4/ose-pod-rhel9@sha256:82e9477900aae1cd05c44b5e69dae0586286fed233644696bc216c9a96e6a7ec_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-pod-rhel9@sha256:82e9477900aae1cd05c44b5e69dae0586286fed233644696bc216c9a96e6a7ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202505062151.p0.g1879980.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:078bab212653fa5b19895d2ec6b1c621dbf4735ea0f69a29b8605bef5da473e6_s390x", "product": { "name": "openshift4/ose-tests@sha256:078bab212653fa5b19895d2ec6b1c621dbf4735ea0f69a29b8605bef5da473e6_s390x", "product_id": "openshift4/ose-tests@sha256:078bab212653fa5b19895d2ec6b1c621dbf4735ea0f69a29b8605bef5da473e6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:078bab212653fa5b19895d2ec6b1c621dbf4735ea0f69a29b8605bef5da473e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202505140038.p0.g5b2582e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:44d61713f92b55453d0e9904f049b87028fa57f7084e62ef081808f306f43d73_s390x", "product": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:44d61713f92b55453d0e9904f049b87028fa57f7084e62ef081808f306f43d73_s390x", "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:44d61713f92b55453d0e9904f049b87028fa57f7084e62ef081808f306f43d73_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:44d61713f92b55453d0e9904f049b87028fa57f7084e62ef081808f306f43d73?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202505021409.p0.g88a3bc5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:5202cf0b783fba0837de98ad94cc47cfbd9b7a21c93f1d1b6599ec3d8933b19e_s390x", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:5202cf0b783fba0837de98ad94cc47cfbd9b7a21c93f1d1b6599ec3d8933b19e_s390x", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:5202cf0b783fba0837de98ad94cc47cfbd9b7a21c93f1d1b6599ec3d8933b19e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:5202cf0b783fba0837de98ad94cc47cfbd9b7a21c93f1d1b6599ec3d8933b19e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202505121536.p0.gbf16e4c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:20fa7607c5be8c7b111c843d15f86ad68802d4d6062c14a219037a220ce73c83_s390x", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:20fa7607c5be8c7b111c843d15f86ad68802d4d6062c14a219037a220ce73c83_s390x", "product_id": "openshift4/ose-hypershift-rhel9@sha256:20fa7607c5be8c7b111c843d15f86ad68802d4d6062c14a219037a220ce73c83_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:20fa7607c5be8c7b111c843d15f86ad68802d4d6062c14a219037a220ce73c83?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202505072110.p0.ge887b7d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-rhel9-operator@sha256:f8e01ee1299bd1e76cd3ad8c612aa2867b6a94191594a0fbfa51016f0d975088_s390x", "product": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:f8e01ee1299bd1e76cd3ad8c612aa2867b6a94191594a0fbfa51016f0d975088_s390x", "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:f8e01ee1299bd1e76cd3ad8c612aa2867b6a94191594a0fbfa51016f0d975088_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:f8e01ee1299bd1e76cd3ad8c612aa2867b6a94191594a0fbfa51016f0d975088?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202505071344.p0.g166c46a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:914c110aafa5632e4ff3540e74a8ce45e7d45d3f08311835c10fa982b0f9f3e1_s390x", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:914c110aafa5632e4ff3540e74a8ce45e7d45d3f08311835c10fa982b0f9f3e1_s390x", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:914c110aafa5632e4ff3540e74a8ce45e7d45d3f08311835c10fa982b0f9f3e1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:914c110aafa5632e4ff3540e74a8ce45e7d45d3f08311835c10fa982b0f9f3e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202505132237.p0.gcfa4f97.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:e31b219cf9fab08e064baf65343c0d9fa2d595520e20e35eb40d143aea24c1d9_s390x", "product": { "name": "openshift4/network-tools-rhel8@sha256:e31b219cf9fab08e064baf65343c0d9fa2d595520e20e35eb40d143aea24c1d9_s390x", "product_id": "openshift4/network-tools-rhel8@sha256:e31b219cf9fab08e064baf65343c0d9fa2d595520e20e35eb40d143aea24c1d9_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:e31b219cf9fab08e064baf65343c0d9fa2d595520e20e35eb40d143aea24c1d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202505140343.p0.g17536c8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel9@sha256:b2f4159d15c53d9ccb383599b70bcbdc68651b968b2197f80f7d1218a815f40c_s390x", "product": { "name": "openshift4/ose-sdn-rhel9@sha256:b2f4159d15c53d9ccb383599b70bcbdc68651b968b2197f80f7d1218a815f40c_s390x", "product_id": "openshift4/ose-sdn-rhel9@sha256:b2f4159d15c53d9ccb383599b70bcbdc68651b968b2197f80f7d1218a815f40c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel9@sha256:b2f4159d15c53d9ccb383599b70bcbdc68651b968b2197f80f7d1218a815f40c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202505140343.p0.g53680a5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5ed879f9e7ca7dcbea402405e729b5aa6c6f1e7a4f14f2e504708e2de6133da8_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5ed879f9e7ca7dcbea402405e729b5aa6c6f1e7a4f14f2e504708e2de6133da8_s390x", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5ed879f9e7ca7dcbea402405e729b5aa6c6f1e7a4f14f2e504708e2de6133da8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:5ed879f9e7ca7dcbea402405e729b5aa6c6f1e7a4f14f2e504708e2de6133da8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202505140343.p0.g2948026.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:e46a8d2dbaeaf03e1a6d332681355708a965110d9b2e7b9a9030a88ab5ab867b_s390x", "product": { "name": "openshift4/ose-tools-rhel8@sha256:e46a8d2dbaeaf03e1a6d332681355708a965110d9b2e7b9a9030a88ab5ab867b_s390x", "product_id": "openshift4/ose-tools-rhel8@sha256:e46a8d2dbaeaf03e1a6d332681355708a965110d9b2e7b9a9030a88ab5ab867b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:e46a8d2dbaeaf03e1a6d332681355708a965110d9b2e7b9a9030a88ab5ab867b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202505140038.p0.g8231637.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7e0ad5ab6a10119f6c877d80c1e9b9d39d29ead9671f5ed6914372faf66a58cb_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7e0ad5ab6a10119f6c877d80c1e9b9d39d29ead9671f5ed6914372faf66a58cb_s390x", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7e0ad5ab6a10119f6c877d80c1e9b9d39d29ead9671f5ed6914372faf66a58cb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:7e0ad5ab6a10119f6c877d80c1e9b9d39d29ead9671f5ed6914372faf66a58cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202505140343.p0.g2948026.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_s390x", "product": { "name": "rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_s390x", "product_id": "rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_s390x", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202505141451-0" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_aarch64", "product": { "name": "rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_aarch64", "product_id": "rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_aarch64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202505141451-0" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_x86_64", "product": { "name": "rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_x86_64", "product_id": "rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_x86_64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202505141451-0" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:8c23e45cbf130887723ce08fac491f05d343062dabaf4341db64c0bc247981a4_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:8c23e45cbf130887723ce08fac491f05d343062dabaf4341db64c0bc247981a4_amd64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:8c23e45cbf130887723ce08fac491f05d343062dabaf4341db64c0bc247981a4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:9494008d128347ef2c86f47e1ddc6f86071e3a358bc760470fab80091174461e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9494008d128347ef2c86f47e1ddc6f86071e3a358bc760470fab80091174461e_ppc64le" }, "product_reference": "openshift4/network-tools-rhel8@sha256:9494008d128347ef2c86f47e1ddc6f86071e3a358bc760470fab80091174461e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:aaa719b86294bb0f9d53eead93de2f516ec9cce65f8848838d8ee72b277edd00_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:aaa719b86294bb0f9d53eead93de2f516ec9cce65f8848838d8ee72b277edd00_arm64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:aaa719b86294bb0f9d53eead93de2f516ec9cce65f8848838d8ee72b277edd00_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:e31b219cf9fab08e064baf65343c0d9fa2d595520e20e35eb40d143aea24c1d9_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e31b219cf9fab08e064baf65343c0d9fa2d595520e20e35eb40d143aea24c1d9_s390x" }, "product_reference": "openshift4/network-tools-rhel8@sha256:e31b219cf9fab08e064baf65343c0d9fa2d595520e20e35eb40d143aea24c1d9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:456078ef5c5dd0998f10f558b1b14b6cb4a3d2be2af89e1dc0919d5f84150f64_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:456078ef5c5dd0998f10f558b1b14b6cb4a3d2be2af89e1dc0919d5f84150f64_arm64" }, "product_reference": "openshift4/ose-console@sha256:456078ef5c5dd0998f10f558b1b14b6cb4a3d2be2af89e1dc0919d5f84150f64_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:77df0adb69e4641be0f699aa4ea706da80fba3e97d2d95c4e598c0b6837fb043_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:77df0adb69e4641be0f699aa4ea706da80fba3e97d2d95c4e598c0b6837fb043_s390x" }, "product_reference": "openshift4/ose-console@sha256:77df0adb69e4641be0f699aa4ea706da80fba3e97d2d95c4e598c0b6837fb043_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:88c38fd78eeec320ca89be9af11622d1743311432bdaf74555b13019b6a7e3e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:88c38fd78eeec320ca89be9af11622d1743311432bdaf74555b13019b6a7e3e7_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:88c38fd78eeec320ca89be9af11622d1743311432bdaf74555b13019b6a7e3e7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:95174be1a328c1e9ac315207032f1f6bb27fcae58d90fb9419f9586697e01e11_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:95174be1a328c1e9ac315207032f1f6bb27fcae58d90fb9419f9586697e01e11_amd64" }, "product_reference": "openshift4/ose-console@sha256:95174be1a328c1e9ac315207032f1f6bb27fcae58d90fb9419f9586697e01e11_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:345b76a90de2c13e0245963d88cc574f81a3551ba03dde725cc071301e2fc076_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:345b76a90de2c13e0245963d88cc574f81a3551ba03dde725cc071301e2fc076_amd64" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:345b76a90de2c13e0245963d88cc574f81a3551ba03dde725cc071301e2fc076_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:5202cf0b783fba0837de98ad94cc47cfbd9b7a21c93f1d1b6599ec3d8933b19e_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:5202cf0b783fba0837de98ad94cc47cfbd9b7a21c93f1d1b6599ec3d8933b19e_s390x" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:5202cf0b783fba0837de98ad94cc47cfbd9b7a21c93f1d1b6599ec3d8933b19e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:6bdc8705cbe7bab6ff61bf72de635d293258141e364e1126677e390e15b48040_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:6bdc8705cbe7bab6ff61bf72de635d293258141e364e1126677e390e15b48040_arm64" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:6bdc8705cbe7bab6ff61bf72de635d293258141e364e1126677e390e15b48040_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:f8d39175a3a6f4d011429d0951fa4a24eac892050f41c3730671bb893d8fbaa1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:f8d39175a3a6f4d011429d0951fa4a24eac892050f41c3730671bb893d8fbaa1_ppc64le" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:f8d39175a3a6f4d011429d0951fa4a24eac892050f41c3730671bb893d8fbaa1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7b6e00f5135658c77e96a0ab925c103e9b598143cef4158c5cba6e6627554556_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7b6e00f5135658c77e96a0ab925c103e9b598143cef4158c5cba6e6627554556_amd64" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7b6e00f5135658c77e96a0ab925c103e9b598143cef4158c5cba6e6627554556_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:914c110aafa5632e4ff3540e74a8ce45e7d45d3f08311835c10fa982b0f9f3e1_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:914c110aafa5632e4ff3540e74a8ce45e7d45d3f08311835c10fa982b0f9f3e1_s390x" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:914c110aafa5632e4ff3540e74a8ce45e7d45d3f08311835c10fa982b0f9f3e1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a886e4720a9fbcc560e08e7c440dedddc7b0d10c83252ac369e78c1211c32c39_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a886e4720a9fbcc560e08e7c440dedddc7b0d10c83252ac369e78c1211c32c39_ppc64le" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a886e4720a9fbcc560e08e7c440dedddc7b0d10c83252ac369e78c1211c32c39_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e31f1f87bdda54dc6ab41e435d7b5b9b101d879fd32e514dd8861bde17455f86_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e31f1f87bdda54dc6ab41e435d7b5b9b101d879fd32e514dd8861bde17455f86_arm64" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e31f1f87bdda54dc6ab41e435d7b5b9b101d879fd32e514dd8861bde17455f86_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:078bab212653fa5b19895d2ec6b1c621dbf4735ea0f69a29b8605bef5da473e6_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:078bab212653fa5b19895d2ec6b1c621dbf4735ea0f69a29b8605bef5da473e6_s390x" }, "product_reference": "openshift4/ose-tests@sha256:078bab212653fa5b19895d2ec6b1c621dbf4735ea0f69a29b8605bef5da473e6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:75f51253be90aff3710790b9563066812319e8cfbe5811703899d4ceb2952682_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:75f51253be90aff3710790b9563066812319e8cfbe5811703899d4ceb2952682_arm64" }, "product_reference": "openshift4/ose-tests@sha256:75f51253be90aff3710790b9563066812319e8cfbe5811703899d4ceb2952682_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:c42a5e8a6008350adfb3edcfce99078dfd3ba4c989844ff98954d41a9d3f84b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:c42a5e8a6008350adfb3edcfce99078dfd3ba4c989844ff98954d41a9d3f84b6_ppc64le" }, "product_reference": "openshift4/ose-tests@sha256:c42a5e8a6008350adfb3edcfce99078dfd3ba4c989844ff98954d41a9d3f84b6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:d237ecf26656e5c05ed96f652fd9cd14b45842795539d86925af7f963458dced_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:d237ecf26656e5c05ed96f652fd9cd14b45842795539d86925af7f963458dced_amd64" }, "product_reference": "openshift4/ose-tests@sha256:d237ecf26656e5c05ed96f652fd9cd14b45842795539d86925af7f963458dced_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:8f796c5fcf27cbf4796bf2bbac322a673535bf73b06e92eb753b82868e864236_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:8f796c5fcf27cbf4796bf2bbac322a673535bf73b06e92eb753b82868e864236_amd64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:8f796c5fcf27cbf4796bf2bbac322a673535bf73b06e92eb753b82868e864236_amd64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:96728a01ef6e8906316e5afebebc254f38ec9a7825069715a7a1bf553f563b46_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:96728a01ef6e8906316e5afebebc254f38ec9a7825069715a7a1bf553f563b46_arm64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:96728a01ef6e8906316e5afebebc254f38ec9a7825069715a7a1bf553f563b46_arm64", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:bfe3c6fabb8d74c289d4469785f5be1c6688403b89c458edd404792c96dcca34_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:bfe3c6fabb8d74c289d4469785f5be1c6688403b89c458edd404792c96dcca34_ppc64le" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:bfe3c6fabb8d74c289d4469785f5be1c6688403b89c458edd404792c96dcca34_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:e46a8d2dbaeaf03e1a6d332681355708a965110d9b2e7b9a9030a88ab5ab867b_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:e46a8d2dbaeaf03e1a6d332681355708a965110d9b2e7b9a9030a88ab5ab867b_s390x" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:e46a8d2dbaeaf03e1a6d332681355708a965110d9b2e7b9a9030a88ab5ab867b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:2d47e5754e78aa6ed425e6f3692358e5f8a65b645dad1eafa8ec5b33d6318dee_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:2d47e5754e78aa6ed425e6f3692358e5f8a65b645dad1eafa8ec5b33d6318dee_arm64" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:2d47e5754e78aa6ed425e6f3692358e5f8a65b645dad1eafa8ec5b33d6318dee_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:342c3f60af1fb76d755e7212826b310b4df141f1c592bb2cd9c81f057397231c_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:342c3f60af1fb76d755e7212826b310b4df141f1c592bb2cd9c81f057397231c_s390x" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:342c3f60af1fb76d755e7212826b310b4df141f1c592bb2cd9c81f057397231c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:ab2397f3cd3d0e608d7ac532639680b3887c1bfd378d2890900f17983c726940_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ab2397f3cd3d0e608d7ac532639680b3887c1bfd378d2890900f17983c726940_ppc64le" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:ab2397f3cd3d0e608d7ac532639680b3887c1bfd378d2890900f17983c726940_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:aec454f92990c246f8f8319d58dc92db147f00b376fc2c6f325afe5d01cc4330_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:aec454f92990c246f8f8319d58dc92db147f00b376fc2c6f325afe5d01cc4330_amd64" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:aec454f92990c246f8f8319d58dc92db147f00b376fc2c6f325afe5d01cc4330_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:756682cba6ca8f0f54506a65b48c2ec77639c33f8948de3b7b464e31a1268731_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:756682cba6ca8f0f54506a65b48c2ec77639c33f8948de3b7b464e31a1268731_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:756682cba6ca8f0f54506a65b48c2ec77639c33f8948de3b7b464e31a1268731_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:85df64309c247233fa400f2ac953635f3cf3a50bab1da791bb4fbd0523be4c88_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:85df64309c247233fa400f2ac953635f3cf3a50bab1da791bb4fbd0523be4c88_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:85df64309c247233fa400f2ac953635f3cf3a50bab1da791bb4fbd0523be4c88_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9e4f0e822c8ade723e5f7918b630563f492389c14abe7683d980eb0de712fcb4_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9e4f0e822c8ade723e5f7918b630563f492389c14abe7683d980eb0de712fcb4_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9e4f0e822c8ade723e5f7918b630563f492389c14abe7683d980eb0de712fcb4_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f67d038be8ad213efc5c862a997208a10f3a53195df4c4ba58a53b61a27619cb_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f67d038be8ad213efc5c862a997208a10f3a53195df4c4ba58a53b61a27619cb_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f67d038be8ad213efc5c862a997208a10f3a53195df4c4ba58a53b61a27619cb_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:115b7cb545f45408f3808cc47cc0139d891ec8dc3063788c83f7115bef7de7e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:115b7cb545f45408f3808cc47cc0139d891ec8dc3063788c83f7115bef7de7e3_ppc64le" }, "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:115b7cb545f45408f3808cc47cc0139d891ec8dc3063788c83f7115bef7de7e3_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:44d61713f92b55453d0e9904f049b87028fa57f7084e62ef081808f306f43d73_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:44d61713f92b55453d0e9904f049b87028fa57f7084e62ef081808f306f43d73_s390x" }, "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:44d61713f92b55453d0e9904f049b87028fa57f7084e62ef081808f306f43d73_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:6970447e64cddf99f85e4c9db9519934a8756caad2368266cc482acea2a9d39f_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:6970447e64cddf99f85e4c9db9519934a8756caad2368266cc482acea2a9d39f_arm64" }, "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:6970447e64cddf99f85e4c9db9519934a8756caad2368266cc482acea2a9d39f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:86c7353e52357ed2cfd1f723b2312d45062bb301263bb148ebbf5e845b9029a3_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:86c7353e52357ed2cfd1f723b2312d45062bb301263bb148ebbf5e845b9029a3_amd64" }, "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:86c7353e52357ed2cfd1f723b2312d45062bb301263bb148ebbf5e845b9029a3_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:12ad855533aa129c0368cbfebe5d6f5077708cc181af10e70a7603cff2faa17c_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:12ad855533aa129c0368cbfebe5d6f5077708cc181af10e70a7603cff2faa17c_s390x" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:12ad855533aa129c0368cbfebe5d6f5077708cc181af10e70a7603cff2faa17c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:1cd545f4107d7008800d0e3e25189faf8cb01a3355437ff63cd18d677fd3765f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:1cd545f4107d7008800d0e3e25189faf8cb01a3355437ff63cd18d677fd3765f_ppc64le" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:1cd545f4107d7008800d0e3e25189faf8cb01a3355437ff63cd18d677fd3765f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:4c0e995f1d32f17d4651f49f7d3c955b1ee1303ae390b9110b506ed69cd26959_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:4c0e995f1d32f17d4651f49f7d3c955b1ee1303ae390b9110b506ed69cd26959_arm64" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:4c0e995f1d32f17d4651f49f7d3c955b1ee1303ae390b9110b506ed69cd26959_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube-rhel9@sha256:636f152fff201ea60382b0184b779ecb0034823d5dbdb52795f42d372edc04e6_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:636f152fff201ea60382b0184b779ecb0034823d5dbdb52795f42d372edc04e6_amd64" }, "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:636f152fff201ea60382b0184b779ecb0034823d5dbdb52795f42d372edc04e6_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:20fa7607c5be8c7b111c843d15f86ad68802d4d6062c14a219037a220ce73c83_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:20fa7607c5be8c7b111c843d15f86ad68802d4d6062c14a219037a220ce73c83_s390x" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:20fa7607c5be8c7b111c843d15f86ad68802d4d6062c14a219037a220ce73c83_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:71c6f0bd06dd6424cb16ca8f7f29d32fcc3be49953a90341572d5a9c940e68a9_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:71c6f0bd06dd6424cb16ca8f7f29d32fcc3be49953a90341572d5a9c940e68a9_arm64" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:71c6f0bd06dd6424cb16ca8f7f29d32fcc3be49953a90341572d5a9c940e68a9_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:b62b832b2dbcf2e78106719b7528fd8d20dd9802cfd55e62f260f88869ea9944_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b62b832b2dbcf2e78106719b7528fd8d20dd9802cfd55e62f260f88869ea9944_ppc64le" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:b62b832b2dbcf2e78106719b7528fd8d20dd9802cfd55e62f260f88869ea9944_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:f4cd6578606fb7377893186cccdb81d9f3412c3caa237cb0cbf9ceaef21f2d94_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:f4cd6578606fb7377893186cccdb81d9f3412c3caa237cb0cbf9ceaef21f2d94_amd64" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:f4cd6578606fb7377893186cccdb81d9f3412c3caa237cb0cbf9ceaef21f2d94_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3b74a9a9edb542fdc39610f4ffc046e3bd56305df8300bd70cedc4f63bc0283f_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3b74a9a9edb542fdc39610f4ffc046e3bd56305df8300bd70cedc4f63bc0283f_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3b74a9a9edb542fdc39610f4ffc046e3bd56305df8300bd70cedc4f63bc0283f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:de8cb94478fce5b70aa05d270d259a193f7bbf231badf0ce84187f2a1229d30b_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:de8cb94478fce5b70aa05d270d259a193f7bbf231badf0ce84187f2a1229d30b_arm64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:de8cb94478fce5b70aa05d270d259a193f7bbf231badf0ce84187f2a1229d30b_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:49dc1c6ff9994a39cb936960fc3a9c27286201ae1a5f294ab2a71ff4eed23f78_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:49dc1c6ff9994a39cb936960fc3a9c27286201ae1a5f294ab2a71ff4eed23f78_arm64" }, "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:49dc1c6ff9994a39cb936960fc3a9c27286201ae1a5f294ab2a71ff4eed23f78_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b22b9dbfa7fa62569fbcbac72e70582c6ad058a5b7c372396d7fc3e4b93a00c4_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b22b9dbfa7fa62569fbcbac72e70582c6ad058a5b7c372396d7fc3e4b93a00c4_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b22b9dbfa7fa62569fbcbac72e70582c6ad058a5b7c372396d7fc3e4b93a00c4_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fdf524135665dd7b45c583b99a3ef9c2b80d5a5bccc84e50d359df7cb7e0302f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fdf524135665dd7b45c583b99a3ef9c2b80d5a5bccc84e50d359df7cb7e0302f_ppc64le" }, "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fdf524135665dd7b45c583b99a3ef9c2b80d5a5bccc84e50d359df7cb7e0302f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:38d5caf877c5a392e5387649762173d750a331ffd3aba7f703234b5d167e6719_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:38d5caf877c5a392e5387649762173d750a331ffd3aba7f703234b5d167e6719_arm64" }, "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:38d5caf877c5a392e5387649762173d750a331ffd3aba7f703234b5d167e6719_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:dafb0c950389c75ad3b70cdaa316312db3ecee091208540109d3eb3b325e58bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:dafb0c950389c75ad3b70cdaa316312db3ecee091208540109d3eb3b325e58bd_ppc64le" }, "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:dafb0c950389c75ad3b70cdaa316312db3ecee091208540109d3eb3b325e58bd_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:f8e01ee1299bd1e76cd3ad8c612aa2867b6a94191594a0fbfa51016f0d975088_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:f8e01ee1299bd1e76cd3ad8c612aa2867b6a94191594a0fbfa51016f0d975088_s390x" }, "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:f8e01ee1299bd1e76cd3ad8c612aa2867b6a94191594a0fbfa51016f0d975088_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-rhel9-operator@sha256:fa3b57f3f666ce12f4dd36cd06976f4864d29220c8d4d6f837dde8689105c03c_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:fa3b57f3f666ce12f4dd36cd06976f4864d29220c8d4d6f837dde8689105c03c_amd64" }, "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:fa3b57f3f666ce12f4dd36cd06976f4864d29220c8d4d6f837dde8689105c03c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1f94f8be7704bf1b34a77042ac6c5b1e1189d2e622f49f5feade6211a3914c41_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1f94f8be7704bf1b34a77042ac6c5b1e1189d2e622f49f5feade6211a3914c41_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1f94f8be7704bf1b34a77042ac6c5b1e1189d2e622f49f5feade6211a3914c41_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:51eff4220c19638c143ec6ae872093bec46cd1b4d217a47f9d5d62f3d437804c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:51eff4220c19638c143ec6ae872093bec46cd1b4d217a47f9d5d62f3d437804c_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:51eff4220c19638c143ec6ae872093bec46cd1b4d217a47f9d5d62f3d437804c_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:78443828ef0e6ccb1a90cf90fbc191de34afcddc4782be2c55cff6da8176a92e_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:78443828ef0e6ccb1a90cf90fbc191de34afcddc4782be2c55cff6da8176a92e_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:78443828ef0e6ccb1a90cf90fbc191de34afcddc4782be2c55cff6da8176a92e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7e0ad5ab6a10119f6c877d80c1e9b9d39d29ead9671f5ed6914372faf66a58cb_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7e0ad5ab6a10119f6c877d80c1e9b9d39d29ead9671f5ed6914372faf66a58cb_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7e0ad5ab6a10119f6c877d80c1e9b9d39d29ead9671f5ed6914372faf66a58cb_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1352013d207088689772f53d964389c1758bc1c9e77b98fa5a3ac627a4911e96_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:1352013d207088689772f53d964389c1758bc1c9e77b98fa5a3ac627a4911e96_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:1352013d207088689772f53d964389c1758bc1c9e77b98fa5a3ac627a4911e96_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5ed879f9e7ca7dcbea402405e729b5aa6c6f1e7a4f14f2e504708e2de6133da8_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:5ed879f9e7ca7dcbea402405e729b5aa6c6f1e7a4f14f2e504708e2de6133da8_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5ed879f9e7ca7dcbea402405e729b5aa6c6f1e7a4f14f2e504708e2de6133da8_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bcdf8620a7e09a4a01bba7c533df9b9192a233b23a344b84d8429827cbc0080b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:bcdf8620a7e09a4a01bba7c533df9b9192a233b23a344b84d8429827cbc0080b_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bcdf8620a7e09a4a01bba7c533df9b9192a233b23a344b84d8429827cbc0080b_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:dbcdc635afcdf0aa85f2c256cebafa30b3a7ccbf91717efd9750f361c7032b14_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:dbcdc635afcdf0aa85f2c256cebafa30b3a7ccbf91717efd9750f361c7032b14_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:dbcdc635afcdf0aa85f2c256cebafa30b3a7ccbf91717efd9750f361c7032b14_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod-rhel9@sha256:6aea0a9891cf9b1673bb6645d4edd1ece0a9a4035bfccf8de68db87fb30f60a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:6aea0a9891cf9b1673bb6645d4edd1ece0a9a4035bfccf8de68db87fb30f60a7_ppc64le" }, "product_reference": "openshift4/ose-pod-rhel9@sha256:6aea0a9891cf9b1673bb6645d4edd1ece0a9a4035bfccf8de68db87fb30f60a7_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod-rhel9@sha256:82e9477900aae1cd05c44b5e69dae0586286fed233644696bc216c9a96e6a7ec_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:82e9477900aae1cd05c44b5e69dae0586286fed233644696bc216c9a96e6a7ec_s390x" }, "product_reference": "openshift4/ose-pod-rhel9@sha256:82e9477900aae1cd05c44b5e69dae0586286fed233644696bc216c9a96e6a7ec_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod-rhel9@sha256:a7047505a082fe28643355c7354bcbb8ce849d0c84b6da996dbd49739a33b548_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a7047505a082fe28643355c7354bcbb8ce849d0c84b6da996dbd49739a33b548_amd64" }, "product_reference": "openshift4/ose-pod-rhel9@sha256:a7047505a082fe28643355c7354bcbb8ce849d0c84b6da996dbd49739a33b548_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod-rhel9@sha256:c540028138a50fc485a9c69ee55895b8848085ee6bd7cf8c2260d1c61934672e_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:c540028138a50fc485a9c69ee55895b8848085ee6bd7cf8c2260d1c61934672e_arm64" }, "product_reference": "openshift4/ose-pod-rhel9@sha256:c540028138a50fc485a9c69ee55895b8848085ee6bd7cf8c2260d1c61934672e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel9@sha256:10fb6067be65e40802cca3df655c80dc5c467023380cce8ba2bbd466118249aa_arm64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:10fb6067be65e40802cca3df655c80dc5c467023380cce8ba2bbd466118249aa_arm64" }, "product_reference": "openshift4/ose-sdn-rhel9@sha256:10fb6067be65e40802cca3df655c80dc5c467023380cce8ba2bbd466118249aa_arm64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel9@sha256:9474d7ef24630ce3658b19e0615cdb0becdbfa8a00909f5a316d2fd49c5585ef_amd64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:9474d7ef24630ce3658b19e0615cdb0becdbfa8a00909f5a316d2fd49c5585ef_amd64" }, "product_reference": "openshift4/ose-sdn-rhel9@sha256:9474d7ef24630ce3658b19e0615cdb0becdbfa8a00909f5a316d2fd49c5585ef_amd64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel9@sha256:b2f4159d15c53d9ccb383599b70bcbdc68651b968b2197f80f7d1218a815f40c_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:b2f4159d15c53d9ccb383599b70bcbdc68651b968b2197f80f7d1218a815f40c_s390x" }, "product_reference": "openshift4/ose-sdn-rhel9@sha256:b2f4159d15c53d9ccb383599b70bcbdc68651b968b2197f80f7d1218a815f40c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel9@sha256:edb90e2fbdcf1d20c8f9486239278adeca86458c9d53e36a05096431cdb94e4c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:edb90e2fbdcf1d20c8f9486239278adeca86458c9d53e36a05096431cdb94e4c_ppc64le" }, "product_reference": "openshift4/ose-sdn-rhel9@sha256:edb90e2fbdcf1d20c8f9486239278adeca86458c9d53e36a05096431cdb94e4c_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_aarch64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_aarch64" }, "product_reference": "rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_aarch64", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_ppc64le" }, "product_reference": "rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_s390x as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_s390x" }, "product_reference": "rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_s390x", "relates_to_product_reference": "9Base-RHOSE-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_x86_64 as a component of Red Hat OpenShift Container Platform 4.15", "product_id": "9Base-RHOSE-4.15:rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_x86_64" }, "product_reference": "rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_x86_64", "relates_to_product_reference": "9Base-RHOSE-4.15" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:8c23e45cbf130887723ce08fac491f05d343062dabaf4341db64c0bc247981a4_amd64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9494008d128347ef2c86f47e1ddc6f86071e3a358bc760470fab80091174461e_ppc64le", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:aaa719b86294bb0f9d53eead93de2f516ec9cce65f8848838d8ee72b277edd00_arm64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e31b219cf9fab08e064baf65343c0d9fa2d595520e20e35eb40d143aea24c1d9_s390x", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:456078ef5c5dd0998f10f558b1b14b6cb4a3d2be2af89e1dc0919d5f84150f64_arm64", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:77df0adb69e4641be0f699aa4ea706da80fba3e97d2d95c4e598c0b6837fb043_s390x", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:88c38fd78eeec320ca89be9af11622d1743311432bdaf74555b13019b6a7e3e7_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:95174be1a328c1e9ac315207032f1f6bb27fcae58d90fb9419f9586697e01e11_amd64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:345b76a90de2c13e0245963d88cc574f81a3551ba03dde725cc071301e2fc076_amd64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:5202cf0b783fba0837de98ad94cc47cfbd9b7a21c93f1d1b6599ec3d8933b19e_s390x", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:6bdc8705cbe7bab6ff61bf72de635d293258141e364e1126677e390e15b48040_arm64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:f8d39175a3a6f4d011429d0951fa4a24eac892050f41c3730671bb893d8fbaa1_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7b6e00f5135658c77e96a0ab925c103e9b598143cef4158c5cba6e6627554556_amd64", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:914c110aafa5632e4ff3540e74a8ce45e7d45d3f08311835c10fa982b0f9f3e1_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a886e4720a9fbcc560e08e7c440dedddc7b0d10c83252ac369e78c1211c32c39_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e31f1f87bdda54dc6ab41e435d7b5b9b101d879fd32e514dd8861bde17455f86_arm64", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:078bab212653fa5b19895d2ec6b1c621dbf4735ea0f69a29b8605bef5da473e6_s390x", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:75f51253be90aff3710790b9563066812319e8cfbe5811703899d4ceb2952682_arm64", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:c42a5e8a6008350adfb3edcfce99078dfd3ba4c989844ff98954d41a9d3f84b6_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:d237ecf26656e5c05ed96f652fd9cd14b45842795539d86925af7f963458dced_amd64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:8f796c5fcf27cbf4796bf2bbac322a673535bf73b06e92eb753b82868e864236_amd64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:96728a01ef6e8906316e5afebebc254f38ec9a7825069715a7a1bf553f563b46_arm64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:bfe3c6fabb8d74c289d4469785f5be1c6688403b89c458edd404792c96dcca34_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:e46a8d2dbaeaf03e1a6d332681355708a965110d9b2e7b9a9030a88ab5ab867b_s390x", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:2d47e5754e78aa6ed425e6f3692358e5f8a65b645dad1eafa8ec5b33d6318dee_arm64", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:342c3f60af1fb76d755e7212826b310b4df141f1c592bb2cd9c81f057397231c_s390x", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ab2397f3cd3d0e608d7ac532639680b3887c1bfd378d2890900f17983c726940_ppc64le", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:aec454f92990c246f8f8319d58dc92db147f00b376fc2c6f325afe5d01cc4330_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:756682cba6ca8f0f54506a65b48c2ec77639c33f8948de3b7b464e31a1268731_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:85df64309c247233fa400f2ac953635f3cf3a50bab1da791bb4fbd0523be4c88_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9e4f0e822c8ade723e5f7918b630563f492389c14abe7683d980eb0de712fcb4_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f67d038be8ad213efc5c862a997208a10f3a53195df4c4ba58a53b61a27619cb_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:115b7cb545f45408f3808cc47cc0139d891ec8dc3063788c83f7115bef7de7e3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:44d61713f92b55453d0e9904f049b87028fa57f7084e62ef081808f306f43d73_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:6970447e64cddf99f85e4c9db9519934a8756caad2368266cc482acea2a9d39f_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:86c7353e52357ed2cfd1f723b2312d45062bb301263bb148ebbf5e845b9029a3_amd64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:12ad855533aa129c0368cbfebe5d6f5077708cc181af10e70a7603cff2faa17c_s390x", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:1cd545f4107d7008800d0e3e25189faf8cb01a3355437ff63cd18d677fd3765f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:4c0e995f1d32f17d4651f49f7d3c955b1ee1303ae390b9110b506ed69cd26959_arm64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:636f152fff201ea60382b0184b779ecb0034823d5dbdb52795f42d372edc04e6_amd64", "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3b74a9a9edb542fdc39610f4ffc046e3bd56305df8300bd70cedc4f63bc0283f_amd64", "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:de8cb94478fce5b70aa05d270d259a193f7bbf231badf0ce84187f2a1229d30b_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:49dc1c6ff9994a39cb936960fc3a9c27286201ae1a5f294ab2a71ff4eed23f78_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b22b9dbfa7fa62569fbcbac72e70582c6ad058a5b7c372396d7fc3e4b93a00c4_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fdf524135665dd7b45c583b99a3ef9c2b80d5a5bccc84e50d359df7cb7e0302f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:38d5caf877c5a392e5387649762173d750a331ffd3aba7f703234b5d167e6719_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:dafb0c950389c75ad3b70cdaa316312db3ecee091208540109d3eb3b325e58bd_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:f8e01ee1299bd1e76cd3ad8c612aa2867b6a94191594a0fbfa51016f0d975088_s390x", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:fa3b57f3f666ce12f4dd36cd06976f4864d29220c8d4d6f837dde8689105c03c_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1f94f8be7704bf1b34a77042ac6c5b1e1189d2e622f49f5feade6211a3914c41_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:51eff4220c19638c143ec6ae872093bec46cd1b4d217a47f9d5d62f3d437804c_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:78443828ef0e6ccb1a90cf90fbc191de34afcddc4782be2c55cff6da8176a92e_arm64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7e0ad5ab6a10119f6c877d80c1e9b9d39d29ead9671f5ed6914372faf66a58cb_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:1352013d207088689772f53d964389c1758bc1c9e77b98fa5a3ac627a4911e96_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:5ed879f9e7ca7dcbea402405e729b5aa6c6f1e7a4f14f2e504708e2de6133da8_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:bcdf8620a7e09a4a01bba7c533df9b9192a233b23a344b84d8429827cbc0080b_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:dbcdc635afcdf0aa85f2c256cebafa30b3a7ccbf91717efd9750f361c7032b14_arm64", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:6aea0a9891cf9b1673bb6645d4edd1ece0a9a4035bfccf8de68db87fb30f60a7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:82e9477900aae1cd05c44b5e69dae0586286fed233644696bc216c9a96e6a7ec_s390x", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a7047505a082fe28643355c7354bcbb8ce849d0c84b6da996dbd49739a33b548_amd64", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:c540028138a50fc485a9c69ee55895b8848085ee6bd7cf8c2260d1c61934672e_arm64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:10fb6067be65e40802cca3df655c80dc5c467023380cce8ba2bbd466118249aa_arm64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:9474d7ef24630ce3658b19e0615cdb0becdbfa8a00909f5a316d2fd49c5585ef_amd64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:b2f4159d15c53d9ccb383599b70bcbdc68651b968b2197f80f7d1218a815f40c_s390x", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:edb90e2fbdcf1d20c8f9486239278adeca86458c9d53e36a05096431cdb94e4c_ppc64le", "9Base-RHOSE-4.15:rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_aarch64", "9Base-RHOSE-4.15:rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_ppc64le", "9Base-RHOSE-4.15:rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_s390x", "9Base-RHOSE-4.15:rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:20fa7607c5be8c7b111c843d15f86ad68802d4d6062c14a219037a220ce73c83_s390x", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:71c6f0bd06dd6424cb16ca8f7f29d32fcc3be49953a90341572d5a9c940e68a9_arm64", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b62b832b2dbcf2e78106719b7528fd8d20dd9802cfd55e62f260f88869ea9944_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:f4cd6578606fb7377893186cccdb81d9f3412c3caa237cb0cbf9ceaef21f2d94_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:8c23e45cbf130887723ce08fac491f05d343062dabaf4341db64c0bc247981a4_amd64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9494008d128347ef2c86f47e1ddc6f86071e3a358bc760470fab80091174461e_ppc64le", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:aaa719b86294bb0f9d53eead93de2f516ec9cce65f8848838d8ee72b277edd00_arm64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e31b219cf9fab08e064baf65343c0d9fa2d595520e20e35eb40d143aea24c1d9_s390x", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:456078ef5c5dd0998f10f558b1b14b6cb4a3d2be2af89e1dc0919d5f84150f64_arm64", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:77df0adb69e4641be0f699aa4ea706da80fba3e97d2d95c4e598c0b6837fb043_s390x", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:88c38fd78eeec320ca89be9af11622d1743311432bdaf74555b13019b6a7e3e7_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:95174be1a328c1e9ac315207032f1f6bb27fcae58d90fb9419f9586697e01e11_amd64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:345b76a90de2c13e0245963d88cc574f81a3551ba03dde725cc071301e2fc076_amd64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:5202cf0b783fba0837de98ad94cc47cfbd9b7a21c93f1d1b6599ec3d8933b19e_s390x", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:6bdc8705cbe7bab6ff61bf72de635d293258141e364e1126677e390e15b48040_arm64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:f8d39175a3a6f4d011429d0951fa4a24eac892050f41c3730671bb893d8fbaa1_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7b6e00f5135658c77e96a0ab925c103e9b598143cef4158c5cba6e6627554556_amd64", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:914c110aafa5632e4ff3540e74a8ce45e7d45d3f08311835c10fa982b0f9f3e1_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a886e4720a9fbcc560e08e7c440dedddc7b0d10c83252ac369e78c1211c32c39_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e31f1f87bdda54dc6ab41e435d7b5b9b101d879fd32e514dd8861bde17455f86_arm64", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:078bab212653fa5b19895d2ec6b1c621dbf4735ea0f69a29b8605bef5da473e6_s390x", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:75f51253be90aff3710790b9563066812319e8cfbe5811703899d4ceb2952682_arm64", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:c42a5e8a6008350adfb3edcfce99078dfd3ba4c989844ff98954d41a9d3f84b6_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:d237ecf26656e5c05ed96f652fd9cd14b45842795539d86925af7f963458dced_amd64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:8f796c5fcf27cbf4796bf2bbac322a673535bf73b06e92eb753b82868e864236_amd64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:96728a01ef6e8906316e5afebebc254f38ec9a7825069715a7a1bf553f563b46_arm64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:bfe3c6fabb8d74c289d4469785f5be1c6688403b89c458edd404792c96dcca34_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:e46a8d2dbaeaf03e1a6d332681355708a965110d9b2e7b9a9030a88ab5ab867b_s390x", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:2d47e5754e78aa6ed425e6f3692358e5f8a65b645dad1eafa8ec5b33d6318dee_arm64", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:342c3f60af1fb76d755e7212826b310b4df141f1c592bb2cd9c81f057397231c_s390x", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ab2397f3cd3d0e608d7ac532639680b3887c1bfd378d2890900f17983c726940_ppc64le", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:aec454f92990c246f8f8319d58dc92db147f00b376fc2c6f325afe5d01cc4330_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:756682cba6ca8f0f54506a65b48c2ec77639c33f8948de3b7b464e31a1268731_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:85df64309c247233fa400f2ac953635f3cf3a50bab1da791bb4fbd0523be4c88_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9e4f0e822c8ade723e5f7918b630563f492389c14abe7683d980eb0de712fcb4_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f67d038be8ad213efc5c862a997208a10f3a53195df4c4ba58a53b61a27619cb_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:115b7cb545f45408f3808cc47cc0139d891ec8dc3063788c83f7115bef7de7e3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:44d61713f92b55453d0e9904f049b87028fa57f7084e62ef081808f306f43d73_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:6970447e64cddf99f85e4c9db9519934a8756caad2368266cc482acea2a9d39f_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:86c7353e52357ed2cfd1f723b2312d45062bb301263bb148ebbf5e845b9029a3_amd64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:12ad855533aa129c0368cbfebe5d6f5077708cc181af10e70a7603cff2faa17c_s390x", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:1cd545f4107d7008800d0e3e25189faf8cb01a3355437ff63cd18d677fd3765f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:4c0e995f1d32f17d4651f49f7d3c955b1ee1303ae390b9110b506ed69cd26959_arm64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:636f152fff201ea60382b0184b779ecb0034823d5dbdb52795f42d372edc04e6_amd64", "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3b74a9a9edb542fdc39610f4ffc046e3bd56305df8300bd70cedc4f63bc0283f_amd64", "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:de8cb94478fce5b70aa05d270d259a193f7bbf231badf0ce84187f2a1229d30b_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:49dc1c6ff9994a39cb936960fc3a9c27286201ae1a5f294ab2a71ff4eed23f78_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b22b9dbfa7fa62569fbcbac72e70582c6ad058a5b7c372396d7fc3e4b93a00c4_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fdf524135665dd7b45c583b99a3ef9c2b80d5a5bccc84e50d359df7cb7e0302f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:38d5caf877c5a392e5387649762173d750a331ffd3aba7f703234b5d167e6719_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:dafb0c950389c75ad3b70cdaa316312db3ecee091208540109d3eb3b325e58bd_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:f8e01ee1299bd1e76cd3ad8c612aa2867b6a94191594a0fbfa51016f0d975088_s390x", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:fa3b57f3f666ce12f4dd36cd06976f4864d29220c8d4d6f837dde8689105c03c_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1f94f8be7704bf1b34a77042ac6c5b1e1189d2e622f49f5feade6211a3914c41_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:51eff4220c19638c143ec6ae872093bec46cd1b4d217a47f9d5d62f3d437804c_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:78443828ef0e6ccb1a90cf90fbc191de34afcddc4782be2c55cff6da8176a92e_arm64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7e0ad5ab6a10119f6c877d80c1e9b9d39d29ead9671f5ed6914372faf66a58cb_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:1352013d207088689772f53d964389c1758bc1c9e77b98fa5a3ac627a4911e96_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:5ed879f9e7ca7dcbea402405e729b5aa6c6f1e7a4f14f2e504708e2de6133da8_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:bcdf8620a7e09a4a01bba7c533df9b9192a233b23a344b84d8429827cbc0080b_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:dbcdc635afcdf0aa85f2c256cebafa30b3a7ccbf91717efd9750f361c7032b14_arm64", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:6aea0a9891cf9b1673bb6645d4edd1ece0a9a4035bfccf8de68db87fb30f60a7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:82e9477900aae1cd05c44b5e69dae0586286fed233644696bc216c9a96e6a7ec_s390x", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a7047505a082fe28643355c7354bcbb8ce849d0c84b6da996dbd49739a33b548_amd64", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:c540028138a50fc485a9c69ee55895b8848085ee6bd7cf8c2260d1c61934672e_arm64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:10fb6067be65e40802cca3df655c80dc5c467023380cce8ba2bbd466118249aa_arm64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:9474d7ef24630ce3658b19e0615cdb0becdbfa8a00909f5a316d2fd49c5585ef_amd64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:b2f4159d15c53d9ccb383599b70bcbdc68651b968b2197f80f7d1218a815f40c_s390x", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:edb90e2fbdcf1d20c8f9486239278adeca86458c9d53e36a05096431cdb94e4c_ppc64le", "9Base-RHOSE-4.15:rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_aarch64", "9Base-RHOSE-4.15:rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_ppc64le", "9Base-RHOSE-4.15:rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_s390x", "9Base-RHOSE-4.15:rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-21T14:00:14+00:00", "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html/release_notes/\n\nYou can download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests can be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n(For x86_64 architecture)\nThe image digest is sha256:9fdf7a2305973c26b4075ce1a16b295dbe25092b8ed0ae21506d93cafb6dd9a9\n\n(For s390x architecture)\nThe image digest is sha256:061e78269860d8237515ab8ba70411655158844fbe3f824927b86bba67e04766\n\n(For ppc64le architecture)\nThe image digest is sha256:d681578824d4c415402798788bcd0f1bde249ea0608d520cdae79513a333150c\n\n(For aarch64 architecture)\nThe image digest is sha256:ec919619c51dad303a00f7d4c5607e91d4f22a723460776593984501fc4623a8\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html-single/updating_clusters/index#updating-cluster-cli.", "product_ids": [ "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:20fa7607c5be8c7b111c843d15f86ad68802d4d6062c14a219037a220ce73c83_s390x", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:71c6f0bd06dd6424cb16ca8f7f29d32fcc3be49953a90341572d5a9c940e68a9_arm64", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b62b832b2dbcf2e78106719b7528fd8d20dd9802cfd55e62f260f88869ea9944_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:f4cd6578606fb7377893186cccdb81d9f3412c3caa237cb0cbf9ceaef21f2d94_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7698" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:8c23e45cbf130887723ce08fac491f05d343062dabaf4341db64c0bc247981a4_amd64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9494008d128347ef2c86f47e1ddc6f86071e3a358bc760470fab80091174461e_ppc64le", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:aaa719b86294bb0f9d53eead93de2f516ec9cce65f8848838d8ee72b277edd00_arm64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e31b219cf9fab08e064baf65343c0d9fa2d595520e20e35eb40d143aea24c1d9_s390x", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:456078ef5c5dd0998f10f558b1b14b6cb4a3d2be2af89e1dc0919d5f84150f64_arm64", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:77df0adb69e4641be0f699aa4ea706da80fba3e97d2d95c4e598c0b6837fb043_s390x", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:88c38fd78eeec320ca89be9af11622d1743311432bdaf74555b13019b6a7e3e7_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:95174be1a328c1e9ac315207032f1f6bb27fcae58d90fb9419f9586697e01e11_amd64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:345b76a90de2c13e0245963d88cc574f81a3551ba03dde725cc071301e2fc076_amd64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:5202cf0b783fba0837de98ad94cc47cfbd9b7a21c93f1d1b6599ec3d8933b19e_s390x", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:6bdc8705cbe7bab6ff61bf72de635d293258141e364e1126677e390e15b48040_arm64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:f8d39175a3a6f4d011429d0951fa4a24eac892050f41c3730671bb893d8fbaa1_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7b6e00f5135658c77e96a0ab925c103e9b598143cef4158c5cba6e6627554556_amd64", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:914c110aafa5632e4ff3540e74a8ce45e7d45d3f08311835c10fa982b0f9f3e1_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a886e4720a9fbcc560e08e7c440dedddc7b0d10c83252ac369e78c1211c32c39_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e31f1f87bdda54dc6ab41e435d7b5b9b101d879fd32e514dd8861bde17455f86_arm64", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:078bab212653fa5b19895d2ec6b1c621dbf4735ea0f69a29b8605bef5da473e6_s390x", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:75f51253be90aff3710790b9563066812319e8cfbe5811703899d4ceb2952682_arm64", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:c42a5e8a6008350adfb3edcfce99078dfd3ba4c989844ff98954d41a9d3f84b6_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:d237ecf26656e5c05ed96f652fd9cd14b45842795539d86925af7f963458dced_amd64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:8f796c5fcf27cbf4796bf2bbac322a673535bf73b06e92eb753b82868e864236_amd64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:96728a01ef6e8906316e5afebebc254f38ec9a7825069715a7a1bf553f563b46_arm64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:bfe3c6fabb8d74c289d4469785f5be1c6688403b89c458edd404792c96dcca34_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:e46a8d2dbaeaf03e1a6d332681355708a965110d9b2e7b9a9030a88ab5ab867b_s390x", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:2d47e5754e78aa6ed425e6f3692358e5f8a65b645dad1eafa8ec5b33d6318dee_arm64", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:342c3f60af1fb76d755e7212826b310b4df141f1c592bb2cd9c81f057397231c_s390x", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ab2397f3cd3d0e608d7ac532639680b3887c1bfd378d2890900f17983c726940_ppc64le", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:aec454f92990c246f8f8319d58dc92db147f00b376fc2c6f325afe5d01cc4330_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:756682cba6ca8f0f54506a65b48c2ec77639c33f8948de3b7b464e31a1268731_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:85df64309c247233fa400f2ac953635f3cf3a50bab1da791bb4fbd0523be4c88_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9e4f0e822c8ade723e5f7918b630563f492389c14abe7683d980eb0de712fcb4_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f67d038be8ad213efc5c862a997208a10f3a53195df4c4ba58a53b61a27619cb_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:115b7cb545f45408f3808cc47cc0139d891ec8dc3063788c83f7115bef7de7e3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:44d61713f92b55453d0e9904f049b87028fa57f7084e62ef081808f306f43d73_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:6970447e64cddf99f85e4c9db9519934a8756caad2368266cc482acea2a9d39f_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:86c7353e52357ed2cfd1f723b2312d45062bb301263bb148ebbf5e845b9029a3_amd64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:12ad855533aa129c0368cbfebe5d6f5077708cc181af10e70a7603cff2faa17c_s390x", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:1cd545f4107d7008800d0e3e25189faf8cb01a3355437ff63cd18d677fd3765f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:4c0e995f1d32f17d4651f49f7d3c955b1ee1303ae390b9110b506ed69cd26959_arm64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:636f152fff201ea60382b0184b779ecb0034823d5dbdb52795f42d372edc04e6_amd64", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:20fa7607c5be8c7b111c843d15f86ad68802d4d6062c14a219037a220ce73c83_s390x", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:71c6f0bd06dd6424cb16ca8f7f29d32fcc3be49953a90341572d5a9c940e68a9_arm64", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b62b832b2dbcf2e78106719b7528fd8d20dd9802cfd55e62f260f88869ea9944_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:f4cd6578606fb7377893186cccdb81d9f3412c3caa237cb0cbf9ceaef21f2d94_amd64", "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3b74a9a9edb542fdc39610f4ffc046e3bd56305df8300bd70cedc4f63bc0283f_amd64", "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:de8cb94478fce5b70aa05d270d259a193f7bbf231badf0ce84187f2a1229d30b_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:49dc1c6ff9994a39cb936960fc3a9c27286201ae1a5f294ab2a71ff4eed23f78_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b22b9dbfa7fa62569fbcbac72e70582c6ad058a5b7c372396d7fc3e4b93a00c4_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fdf524135665dd7b45c583b99a3ef9c2b80d5a5bccc84e50d359df7cb7e0302f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:38d5caf877c5a392e5387649762173d750a331ffd3aba7f703234b5d167e6719_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:dafb0c950389c75ad3b70cdaa316312db3ecee091208540109d3eb3b325e58bd_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:f8e01ee1299bd1e76cd3ad8c612aa2867b6a94191594a0fbfa51016f0d975088_s390x", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:fa3b57f3f666ce12f4dd36cd06976f4864d29220c8d4d6f837dde8689105c03c_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1f94f8be7704bf1b34a77042ac6c5b1e1189d2e622f49f5feade6211a3914c41_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:51eff4220c19638c143ec6ae872093bec46cd1b4d217a47f9d5d62f3d437804c_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:78443828ef0e6ccb1a90cf90fbc191de34afcddc4782be2c55cff6da8176a92e_arm64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7e0ad5ab6a10119f6c877d80c1e9b9d39d29ead9671f5ed6914372faf66a58cb_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:1352013d207088689772f53d964389c1758bc1c9e77b98fa5a3ac627a4911e96_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:5ed879f9e7ca7dcbea402405e729b5aa6c6f1e7a4f14f2e504708e2de6133da8_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:bcdf8620a7e09a4a01bba7c533df9b9192a233b23a344b84d8429827cbc0080b_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:dbcdc635afcdf0aa85f2c256cebafa30b3a7ccbf91717efd9750f361c7032b14_arm64", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:6aea0a9891cf9b1673bb6645d4edd1ece0a9a4035bfccf8de68db87fb30f60a7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:82e9477900aae1cd05c44b5e69dae0586286fed233644696bc216c9a96e6a7ec_s390x", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a7047505a082fe28643355c7354bcbb8ce849d0c84b6da996dbd49739a33b548_amd64", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:c540028138a50fc485a9c69ee55895b8848085ee6bd7cf8c2260d1c61934672e_arm64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:10fb6067be65e40802cca3df655c80dc5c467023380cce8ba2bbd466118249aa_arm64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:9474d7ef24630ce3658b19e0615cdb0becdbfa8a00909f5a316d2fd49c5585ef_amd64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:b2f4159d15c53d9ccb383599b70bcbdc68651b968b2197f80f7d1218a815f40c_s390x", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:edb90e2fbdcf1d20c8f9486239278adeca86458c9d53e36a05096431cdb94e4c_ppc64le", "9Base-RHOSE-4.15:rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_aarch64", "9Base-RHOSE-4.15:rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_ppc64le", "9Base-RHOSE-4.15:rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_s390x", "9Base-RHOSE-4.15:rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:8c23e45cbf130887723ce08fac491f05d343062dabaf4341db64c0bc247981a4_amd64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9494008d128347ef2c86f47e1ddc6f86071e3a358bc760470fab80091174461e_ppc64le", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:aaa719b86294bb0f9d53eead93de2f516ec9cce65f8848838d8ee72b277edd00_arm64", "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e31b219cf9fab08e064baf65343c0d9fa2d595520e20e35eb40d143aea24c1d9_s390x", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:456078ef5c5dd0998f10f558b1b14b6cb4a3d2be2af89e1dc0919d5f84150f64_arm64", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:77df0adb69e4641be0f699aa4ea706da80fba3e97d2d95c4e598c0b6837fb043_s390x", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:88c38fd78eeec320ca89be9af11622d1743311432bdaf74555b13019b6a7e3e7_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-console@sha256:95174be1a328c1e9ac315207032f1f6bb27fcae58d90fb9419f9586697e01e11_amd64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:345b76a90de2c13e0245963d88cc574f81a3551ba03dde725cc071301e2fc076_amd64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:5202cf0b783fba0837de98ad94cc47cfbd9b7a21c93f1d1b6599ec3d8933b19e_s390x", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:6bdc8705cbe7bab6ff61bf72de635d293258141e364e1126677e390e15b48040_arm64", "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:f8d39175a3a6f4d011429d0951fa4a24eac892050f41c3730671bb893d8fbaa1_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7b6e00f5135658c77e96a0ab925c103e9b598143cef4158c5cba6e6627554556_amd64", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:914c110aafa5632e4ff3540e74a8ce45e7d45d3f08311835c10fa982b0f9f3e1_s390x", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a886e4720a9fbcc560e08e7c440dedddc7b0d10c83252ac369e78c1211c32c39_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e31f1f87bdda54dc6ab41e435d7b5b9b101d879fd32e514dd8861bde17455f86_arm64", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:078bab212653fa5b19895d2ec6b1c621dbf4735ea0f69a29b8605bef5da473e6_s390x", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:75f51253be90aff3710790b9563066812319e8cfbe5811703899d4ceb2952682_arm64", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:c42a5e8a6008350adfb3edcfce99078dfd3ba4c989844ff98954d41a9d3f84b6_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:d237ecf26656e5c05ed96f652fd9cd14b45842795539d86925af7f963458dced_amd64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:8f796c5fcf27cbf4796bf2bbac322a673535bf73b06e92eb753b82868e864236_amd64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:96728a01ef6e8906316e5afebebc254f38ec9a7825069715a7a1bf553f563b46_arm64", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:bfe3c6fabb8d74c289d4469785f5be1c6688403b89c458edd404792c96dcca34_ppc64le", "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:e46a8d2dbaeaf03e1a6d332681355708a965110d9b2e7b9a9030a88ab5ab867b_s390x", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:2d47e5754e78aa6ed425e6f3692358e5f8a65b645dad1eafa8ec5b33d6318dee_arm64", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:342c3f60af1fb76d755e7212826b310b4df141f1c592bb2cd9c81f057397231c_s390x", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ab2397f3cd3d0e608d7ac532639680b3887c1bfd378d2890900f17983c726940_ppc64le", "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:aec454f92990c246f8f8319d58dc92db147f00b376fc2c6f325afe5d01cc4330_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:756682cba6ca8f0f54506a65b48c2ec77639c33f8948de3b7b464e31a1268731_amd64", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:85df64309c247233fa400f2ac953635f3cf3a50bab1da791bb4fbd0523be4c88_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9e4f0e822c8ade723e5f7918b630563f492389c14abe7683d980eb0de712fcb4_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f67d038be8ad213efc5c862a997208a10f3a53195df4c4ba58a53b61a27619cb_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:115b7cb545f45408f3808cc47cc0139d891ec8dc3063788c83f7115bef7de7e3_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:44d61713f92b55453d0e9904f049b87028fa57f7084e62ef081808f306f43d73_s390x", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:6970447e64cddf99f85e4c9db9519934a8756caad2368266cc482acea2a9d39f_arm64", "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:86c7353e52357ed2cfd1f723b2312d45062bb301263bb148ebbf5e845b9029a3_amd64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:12ad855533aa129c0368cbfebe5d6f5077708cc181af10e70a7603cff2faa17c_s390x", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:1cd545f4107d7008800d0e3e25189faf8cb01a3355437ff63cd18d677fd3765f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:4c0e995f1d32f17d4651f49f7d3c955b1ee1303ae390b9110b506ed69cd26959_arm64", "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:636f152fff201ea60382b0184b779ecb0034823d5dbdb52795f42d372edc04e6_amd64", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:20fa7607c5be8c7b111c843d15f86ad68802d4d6062c14a219037a220ce73c83_s390x", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:71c6f0bd06dd6424cb16ca8f7f29d32fcc3be49953a90341572d5a9c940e68a9_arm64", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b62b832b2dbcf2e78106719b7528fd8d20dd9802cfd55e62f260f88869ea9944_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:f4cd6578606fb7377893186cccdb81d9f3412c3caa237cb0cbf9ceaef21f2d94_amd64", "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3b74a9a9edb542fdc39610f4ffc046e3bd56305df8300bd70cedc4f63bc0283f_amd64", "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:de8cb94478fce5b70aa05d270d259a193f7bbf231badf0ce84187f2a1229d30b_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:49dc1c6ff9994a39cb936960fc3a9c27286201ae1a5f294ab2a71ff4eed23f78_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b22b9dbfa7fa62569fbcbac72e70582c6ad058a5b7c372396d7fc3e4b93a00c4_amd64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fdf524135665dd7b45c583b99a3ef9c2b80d5a5bccc84e50d359df7cb7e0302f_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:38d5caf877c5a392e5387649762173d750a331ffd3aba7f703234b5d167e6719_arm64", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:dafb0c950389c75ad3b70cdaa316312db3ecee091208540109d3eb3b325e58bd_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:f8e01ee1299bd1e76cd3ad8c612aa2867b6a94191594a0fbfa51016f0d975088_s390x", "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:fa3b57f3f666ce12f4dd36cd06976f4864d29220c8d4d6f837dde8689105c03c_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1f94f8be7704bf1b34a77042ac6c5b1e1189d2e622f49f5feade6211a3914c41_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:51eff4220c19638c143ec6ae872093bec46cd1b4d217a47f9d5d62f3d437804c_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:78443828ef0e6ccb1a90cf90fbc191de34afcddc4782be2c55cff6da8176a92e_arm64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7e0ad5ab6a10119f6c877d80c1e9b9d39d29ead9671f5ed6914372faf66a58cb_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:1352013d207088689772f53d964389c1758bc1c9e77b98fa5a3ac627a4911e96_amd64", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:5ed879f9e7ca7dcbea402405e729b5aa6c6f1e7a4f14f2e504708e2de6133da8_s390x", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:bcdf8620a7e09a4a01bba7c533df9b9192a233b23a344b84d8429827cbc0080b_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:dbcdc635afcdf0aa85f2c256cebafa30b3a7ccbf91717efd9750f361c7032b14_arm64", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:6aea0a9891cf9b1673bb6645d4edd1ece0a9a4035bfccf8de68db87fb30f60a7_ppc64le", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:82e9477900aae1cd05c44b5e69dae0586286fed233644696bc216c9a96e6a7ec_s390x", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a7047505a082fe28643355c7354bcbb8ce849d0c84b6da996dbd49739a33b548_amd64", "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:c540028138a50fc485a9c69ee55895b8848085ee6bd7cf8c2260d1c61934672e_arm64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:10fb6067be65e40802cca3df655c80dc5c467023380cce8ba2bbd466118249aa_arm64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:9474d7ef24630ce3658b19e0615cdb0becdbfa8a00909f5a316d2fd49c5585ef_amd64", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:b2f4159d15c53d9ccb383599b70bcbdc68651b968b2197f80f7d1218a815f40c_s390x", "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:edb90e2fbdcf1d20c8f9486239278adeca86458c9d53e36a05096431cdb94e4c_ppc64le", "9Base-RHOSE-4.15:rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_aarch64", "9Base-RHOSE-4.15:rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_ppc64le", "9Base-RHOSE-4.15:rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_s390x", "9Base-RHOSE-4.15:rhcos@sha256:ca8f9770592c0045a2048ecfaaef3e231f406bfa039fd2b5b105d823ea0507fd_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2025:3175
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3175", "url": "https://access.redhat.com/errata/RHSA-2025:3175" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3175.json" } ], "title": "Red Hat Security Advisory: container-tools:rhel8 security update", "tracking": { "current_release_date": "2025-08-14T03:14:46+00:00", "generator": { "date": "2025-08-14T03:14:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3175", "initial_release_date": "2025-03-25T18:12:58+00:00", "revision_history": [ { "date": "2025-03-25T18:12:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-25T18:12:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:14:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "container-tools:rhel8:8060020250324151101:3b538bd8", "product": { "name": "container-tools:rhel8:8060020250324151101:3b538bd8", "product_id": "container-tools:rhel8:8060020250324151101:3b538bd8", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-tools@rhel8?rpmmod=container-tools:rhel8:8060020250324151101:3b538bd8" } } }, { "category": "product_version", "name": "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "product": { "name": "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "product_id": "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@49.1-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=noarch" } } }, { "category": "product_version", "name": "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "product": { "name": "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "product_id": "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.189.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "product": { "name": "podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "product_id": "podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "product": { "name": "python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "product_id": "python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-podman@4.0.1-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=noarch" } } }, { "category": "product_version", "name": "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "product": { "name": "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "product_id": "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.6-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.0.1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product": { "name": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product_id": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product": { "name": "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product_id": "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product": { "name": "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product_id": "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product": { "name": "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product_id": "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product": { "name": "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product_id": "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product": { "name": "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product_id": "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product": { "name": "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product_id": "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product": { "name": "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product_id": "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product": { "name": "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product_id": "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product": { "name": "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product_id": "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product": { "name": "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product_id": "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product": { "name": "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product_id": "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "product": { "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "product_id": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "product": { "name": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "product_id": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "product": { "name": "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "product_id": "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@49.1-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src" } } }, { "category": "product_version", "name": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "product": { "name": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "product_id": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "product": { "name": "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "product_id": "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.189.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "product": { "name": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "product_id": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "product": { "name": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "product_id": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "product": { "name": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "product_id": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src" } } }, { "category": "product_version", "name": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "product": { "name": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "product_id": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "product": { "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "product_id": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "product": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "product_id": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "product_id": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src" } } }, { "category": "product_version", "name": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "product": { "name": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "product_id": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "product": { "name": "python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "product_id": "python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-podman@4.0.1-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "product": { "name": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "product_id": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "product": { "name": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "product_id": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "product": { "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "product_id": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "product": { "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "product_id": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src" } } }, { "category": "product_version", "name": "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", "product": { "name": "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", "product_id": "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.6-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.0.1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product": { "name": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product_id": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product": { "name": "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product_id": "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product": { "name": "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product_id": "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product": { "name": "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product_id": "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product": { "name": "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product_id": "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product": { "name": "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product_id": "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product": { "name": "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product_id": "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product": { "name": "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product_id": "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product": { "name": "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product_id": "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product": { "name": "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product_id": "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product": { "name": "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product_id": "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product": { "name": "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product_id": "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "product": { "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "product_id": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.0.1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product": { "name": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product_id": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product": { "name": "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product_id": "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product": { "name": "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product_id": "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product": { "name": "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product_id": "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product": { "name": "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product_id": "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product": { "name": "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product_id": "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product_id": "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product": { "name": "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product_id": "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product": { "name": "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product_id": "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product": { "name": "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product_id": "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product": { "name": "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product_id": "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product": { "name": "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product_id": "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "product": { "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "product_id": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.0.1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product": { "name": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product_id": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product": { "name": "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product_id": "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product": { "name": "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product_id": "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product": { "name": "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product_id": "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product": { "name": "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product_id": "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product": { "name": "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product_id": "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product": { "name": "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product_id": "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product": { "name": "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product_id": "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product": { "name": "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product_id": "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product": { "name": "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product_id": "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product": { "name": "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product_id": "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product": { "name": "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product_id": "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "product": { "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "product_id": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, "product_reference": "container-tools:rhel8:8060020250324151101:3b538bd8", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch" }, "product_reference": "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch" }, "product_reference": "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src" }, "product_reference": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch" }, "product_reference": "podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch" }, "product_reference": "python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch" }, "product_reference": "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, "product_reference": "container-tools:rhel8:8060020250324151101:3b538bd8", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch" }, "product_reference": "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch" }, "product_reference": "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64" }, "product_reference": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le" }, "product_reference": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x" }, "product_reference": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src" }, "product_reference": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64" }, "product_reference": "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le" }, "product_reference": "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x" }, "product_reference": "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64" }, "product_reference": "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x" }, "product_reference": "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64" }, "product_reference": "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le" }, "product_reference": "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x" }, "product_reference": "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64" }, "product_reference": "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le" }, "product_reference": "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x" }, "product_reference": "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch" }, "product_reference": "podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64" }, "product_reference": "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le" }, "product_reference": "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x" }, "product_reference": "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x" }, "product_reference": "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64" }, "product_reference": "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le" }, "product_reference": "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x" }, "product_reference": "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64" }, "product_reference": "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le" }, "product_reference": "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x" }, "product_reference": "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64" }, "product_reference": "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le" }, "product_reference": "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x" }, "product_reference": "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64" }, "product_reference": "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le" }, "product_reference": "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x" }, "product_reference": "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64" }, "product_reference": "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le" }, "product_reference": "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x" }, "product_reference": "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch" }, "product_reference": "python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64" }, "product_reference": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le" }, "product_reference": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x" }, "product_reference": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch" }, "product_reference": "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, "product_reference": "container-tools:rhel8:8060020250324151101:3b538bd8", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch" }, "product_reference": "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch" }, "product_reference": "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src" }, "product_reference": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch" }, "product_reference": "podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64" }, "product_reference": "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch" }, "product_reference": "python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64" }, "product_reference": "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch" }, "product_reference": "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src" }, "product_reference": "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-25T18:12:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3175" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2025:3833
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for gvisor-tap-vsock is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "A replacement for libslirp and VPNKit, written in pure Go. It is based on the network stack of gVisor and is used to provide networking for podman-machine virtual machines. Compared to libslirp, gvisor-tap-vsock brings a configurable DNS server and dynamic port forwarding.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3833", "url": "https://access.redhat.com/errata/RHSA-2025:3833" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3833.json" } ], "title": "Red Hat Security Advisory: gvisor-tap-vsock security update", "tracking": { "current_release_date": "2025-08-14T03:16:04+00:00", "generator": { "date": "2025-08-14T03:16:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3833", "initial_release_date": "2025-04-14T09:21:59+00:00", "revision_history": [ { "date": "2025-04-14T09:21:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-14T09:21:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:16:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "gvisor-tap-vsock-6:0.8.5-1.el9_5.src", "product": { "name": "gvisor-tap-vsock-6:0.8.5-1.el9_5.src", "product_id": "gvisor-tap-vsock-6:0.8.5-1.el9_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-1.el9_5?arch=src\u0026epoch=6" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "gvisor-tap-vsock-6:0.8.5-1.el9_5.aarch64", "product": { "name": "gvisor-tap-vsock-6:0.8.5-1.el9_5.aarch64", "product_id": "gvisor-tap-vsock-6:0.8.5-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-1.el9_5?arch=aarch64\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.aarch64", "product": { "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.aarch64", "product_id": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.8.5-1.el9_5?arch=aarch64\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.aarch64", "product": { "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.aarch64", "product_id": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.8.5-1.el9_5?arch=aarch64\u0026epoch=6" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "gvisor-tap-vsock-6:0.8.5-1.el9_5.ppc64le", "product": { "name": "gvisor-tap-vsock-6:0.8.5-1.el9_5.ppc64le", "product_id": "gvisor-tap-vsock-6:0.8.5-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-1.el9_5?arch=ppc64le\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.ppc64le", "product": { "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.ppc64le", "product_id": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.8.5-1.el9_5?arch=ppc64le\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.ppc64le", "product": { "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.ppc64le", "product_id": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.8.5-1.el9_5?arch=ppc64le\u0026epoch=6" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "gvisor-tap-vsock-6:0.8.5-1.el9_5.x86_64", "product": { "name": "gvisor-tap-vsock-6:0.8.5-1.el9_5.x86_64", "product_id": "gvisor-tap-vsock-6:0.8.5-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-1.el9_5?arch=x86_64\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.x86_64", "product": { "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.x86_64", "product_id": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.8.5-1.el9_5?arch=x86_64\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.x86_64", "product": { "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.x86_64", "product_id": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.8.5-1.el9_5?arch=x86_64\u0026epoch=6" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "gvisor-tap-vsock-6:0.8.5-1.el9_5.s390x", "product": { "name": "gvisor-tap-vsock-6:0.8.5-1.el9_5.s390x", "product_id": "gvisor-tap-vsock-6:0.8.5-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-1.el9_5?arch=s390x\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.s390x", "product": { "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.s390x", "product_id": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.8.5-1.el9_5?arch=s390x\u0026epoch=6" } } }, { "category": "product_version", "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.s390x", "product": { "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.s390x", "product_id": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.8.5-1.el9_5?arch=s390x\u0026epoch=6" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-6:0.8.5-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.aarch64" }, "product_reference": "gvisor-tap-vsock-6:0.8.5-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-6:0.8.5-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.ppc64le" }, "product_reference": "gvisor-tap-vsock-6:0.8.5-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-6:0.8.5-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.s390x" }, "product_reference": "gvisor-tap-vsock-6:0.8.5-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-6:0.8.5-1.el9_5.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.src" }, "product_reference": "gvisor-tap-vsock-6:0.8.5-1.el9_5.src", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-6:0.8.5-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.x86_64" }, "product_reference": "gvisor-tap-vsock-6:0.8.5-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.aarch64" }, "product_reference": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.ppc64le" }, "product_reference": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.s390x" }, "product_reference": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.x86_64" }, "product_reference": "gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.aarch64" }, "product_reference": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.ppc64le" }, "product_reference": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.s390x" }, "product_reference": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.x86_64" }, "product_reference": "gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-14T09:21:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3833" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-6:0.8.5-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2025:3266
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3266", "url": "https://access.redhat.com/errata/RHSA-2025:3266" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3266.json" } ], "title": "Red Hat Security Advisory: container-tools:rhel8 security update", "tracking": { "current_release_date": "2025-08-14T03:15:35+00:00", "generator": { "date": "2025-08-14T03:15:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3266", "initial_release_date": "2025-03-26T14:25:08+00:00", "revision_history": [ { "date": "2025-03-26T14:25:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-26T14:25:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:15:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "container-tools:rhel8:8040020250321185531:c0c392d5", "product": { "name": "container-tools:rhel8:8040020250321185531:c0c392d5", "product_id": "container-tools:rhel8:8040020250321185531:c0c392d5", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-tools@rhel8?rpmmod=container-tools:rhel8:8040020250321185531:c0c392d5" } } }, { "category": "product_version", "name": "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "product": { "name": "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "product_id": "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@32-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=noarch" } } }, { "category": "product_version", "name": "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "product": { "name": "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "product_id": "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.167.0-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "product": { "name": "podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "product_id": "podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=noarch" } } }, { "category": "product_version", "name": "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "product": { "name": "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "product_id": "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.8-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=noarch" } } }, { "category": "product_version", "name": "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "product": { "name": "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "product_id": "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.4-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "product": { "name": "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "product_id": "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.21.4-4.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src" } } }, { "category": "product_version", "name": "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "product": { "name": "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "product_id": "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@32-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src" } } }, { "category": "product_version", "name": "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "product": { "name": "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "product_id": "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.29-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "product": { "name": "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "product_id": "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.167.0-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "product": { "name": "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "product_id": "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.1-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src" } } }, { "category": "product_version", "name": "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "product": { "name": "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "product_id": "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src" } } }, { "category": "product_version", "name": "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "product": { "name": "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "product_id": "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@0.20.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "product": { "name": "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "product_id": "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.6-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src" } } }, { "category": "product_version", "name": "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "product": { "name": "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "product_id": "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.3.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "product_id": "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.3-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src" } } }, { "category": "product_version", "name": "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "product": { "name": "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "product_id": "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=src" } } }, { "category": "product_version", "name": "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "product": { "name": "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "product_id": "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-74.rc95.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src" } } }, { "category": "product_version", "name": "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "product": { "name": "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "product_id": "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.3.1-8.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "product": { "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "product_id": "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src" } } }, { "category": "product_version", "name": "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "product": { "name": "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "product_id": "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.8-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src" } } }, { "category": "product_version", "name": "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", "product": { "name": "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", "product_id": "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.4-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.21.4-4.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.21.4-4.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.21.4-4.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.21.4-4.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.21.4-4.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.29-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.0.29-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.0.29-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.1-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.9.1-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.9.1-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1.3.1-8.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@0.20.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@0.20.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@0.20.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.6-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.6-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.6-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.3.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.3.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.3.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.3.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.3-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.3-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.3-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product": { "name": "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product_id": "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=x86_64" } } }, { "category": "product_version", "name": "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product": { "name": "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product_id": "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=x86_64" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product": { "name": "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product_id": "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=x86_64" } } }, { "category": "product_version", "name": "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product": { "name": "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product_id": "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=x86_64" } } }, { "category": "product_version", "name": "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product": { "name": "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product_id": "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=x86_64" } } }, { "category": "product_version", "name": "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product": { "name": "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product_id": "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=x86_64" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product": { "name": "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product_id": "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=x86_64" } } }, { "category": "product_version", "name": "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product": { "name": "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product_id": "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=x86_64" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product": { "name": "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product_id": "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=x86_64" } } }, { "category": "product_version", "name": "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product": { "name": "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product_id": "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=x86_64" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-74.rc95.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-74.rc95.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-74.rc95.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.3.1-8.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.3.1-8.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.3.1-8.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.3.1-8.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "product": { "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_id": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.21.4-4.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.21.4-4.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.21.4-4.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.21.4-4.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.21.4-4.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.29-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.0.29-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.0.29-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.1-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.9.1-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.9.1-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1.3.1-8.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@0.20.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@0.20.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@0.20.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.6-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.6-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.6-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.3.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.3.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.3.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.3.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.3-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.3-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.3-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product": { "name": "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product_id": "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product": { "name": "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product_id": "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product": { "name": "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product_id": "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product": { "name": "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product_id": "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product": { "name": "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product_id": "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product": { "name": "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product_id": "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product": { "name": "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product_id": "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product": { "name": "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product_id": "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product": { "name": "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product_id": "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product": { "name": "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product_id": "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-74.rc95.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-74.rc95.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-74.rc95.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.3.1-8.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.3.1-8.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.3.1-8.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.3.1-8.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product": { "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_id": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, "product_reference": "container-tools:rhel8:8040020250321185531:c0c392d5", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch" }, "product_reference": "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch" }, "product_reference": "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src" }, "product_reference": "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch" }, "product_reference": "podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch" }, "product_reference": "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch" }, "product_reference": "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, "product_reference": "container-tools:rhel8:8040020250321185531:c0c392d5", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch" }, "product_reference": "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch" }, "product_reference": "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le" }, "product_reference": "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src" }, "product_reference": "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le" }, "product_reference": "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le" }, "product_reference": "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le" }, "product_reference": "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch" }, "product_reference": "podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le" }, "product_reference": "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le" }, "product_reference": "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le" }, "product_reference": "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le" }, "product_reference": "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le" }, "product_reference": "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch" }, "product_reference": "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch" }, "product_reference": "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, "product_reference": "container-tools:rhel8:8040020250321185531:c0c392d5", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch" }, "product_reference": "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch" }, "product_reference": "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src" }, "product_reference": "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch" }, "product_reference": "podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64" }, "product_reference": "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch" }, "product_reference": "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch" }, "product_reference": "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src" }, "product_reference": "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-26T14:25:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3266" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
rhsa-2025:4012
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.17.26 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.17.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.17.26. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:4014\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of\ngolang.org/x/crypto/ssh (CVE-2025-22869)\n* golang-jwt/jwt: jwt-go allows excessive memory allocation during header\nparsing (CVE-2025-30204)\n* kernel: ALSA: usb-audio: Fix out of bounds reads when finding clock\nsources (CVE-2024-53150)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:4012", "url": "https://access.redhat.com/errata/RHSA-2025:4012" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2333971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333971" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "OCPBUGS-43096", "url": "https://issues.redhat.com/browse/OCPBUGS-43096" }, { "category": "external", "summary": "OCPBUGS-50579", "url": "https://issues.redhat.com/browse/OCPBUGS-50579" }, { "category": "external", "summary": "OCPBUGS-51210", "url": "https://issues.redhat.com/browse/OCPBUGS-51210" }, { "category": "external", "summary": "OCPBUGS-53168", "url": "https://issues.redhat.com/browse/OCPBUGS-53168" }, { "category": "external", "summary": "OCPBUGS-53323", "url": "https://issues.redhat.com/browse/OCPBUGS-53323" }, { "category": "external", "summary": "OCPBUGS-54393", "url": "https://issues.redhat.com/browse/OCPBUGS-54393" }, { "category": "external", "summary": "OCPBUGS-54750", "url": "https://issues.redhat.com/browse/OCPBUGS-54750" }, { "category": "external", "summary": "OCPBUGS-54767", "url": "https://issues.redhat.com/browse/OCPBUGS-54767" }, { "category": "external", "summary": "OCPBUGS-54841", "url": "https://issues.redhat.com/browse/OCPBUGS-54841" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_4012.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.17.26 bug fix and security update", "tracking": { "current_release_date": "2025-08-15T03:14:08+00:00", "generator": { "date": "2025-08-15T03:14:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:4012", "initial_release_date": "2025-04-23T12:41:37+00:00", "revision_history": [ { "date": "2025-04-23T12:41:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-23T12:41:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:14:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.17", "product": { "name": "Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.17::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:cf4bb912874243ef17f21e792e9834eaeebcfaf177198fe39ac6f313a4fbb7d0_s390x", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:cf4bb912874243ef17f21e792e9834eaeebcfaf177198fe39ac6f313a4fbb7d0_s390x", "product_id": "openshift4/driver-toolkit-rhel9@sha256:cf4bb912874243ef17f21e792e9834eaeebcfaf177198fe39ac6f313a4fbb7d0_s390x", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:cf4bb912874243ef17f21e792e9834eaeebcfaf177198fe39ac6f313a4fbb7d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.17.0-202504141804.p0.g859518f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:dd32bfb061b004e636037771b19d26bdd08e1fdf1b133a96b070ba5e006a210a_s390x", "product": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:dd32bfb061b004e636037771b19d26bdd08e1fdf1b133a96b070ba5e006a210a_s390x", "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:dd32bfb061b004e636037771b19d26bdd08e1fdf1b133a96b070ba5e006a210a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:dd32bfb061b004e636037771b19d26bdd08e1fdf1b133a96b070ba5e006a210a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.17.0-202504141105.p0.g3246300.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:b913a6775fa83df60f3a4cfc203f8d14c7351aaaafdd811c166600b655b9868c_s390x", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:b913a6775fa83df60f3a4cfc203f8d14c7351aaaafdd811c166600b655b9868c_s390x", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:b913a6775fa83df60f3a4cfc203f8d14c7351aaaafdd811c166600b655b9868c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:b913a6775fa83df60f3a4cfc203f8d14c7351aaaafdd811c166600b655b9868c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.17.0-202504141105.p0.g9b76377.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder-rhel9@sha256:90169338cbd7fccf4577af2db06094998614d38e247f7823ebe9e6f3b25f7dc0_s390x", "product": { "name": "openshift4/ose-docker-builder-rhel9@sha256:90169338cbd7fccf4577af2db06094998614d38e247f7823ebe9e6f3b25f7dc0_s390x", "product_id": "openshift4/ose-docker-builder-rhel9@sha256:90169338cbd7fccf4577af2db06094998614d38e247f7823ebe9e6f3b25f7dc0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:90169338cbd7fccf4577af2db06094998614d38e247f7823ebe9e6f3b25f7dc0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.17.0-202504141105.p0.g2bfbba1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:2e3f4148bb19029af85349459430dd6eb1c129e17b422286e9a318a41a454b21_s390x", "product": { "name": "openshift4/ose-console-rhel9@sha256:2e3f4148bb19029af85349459430dd6eb1c129e17b422286e9a318a41a454b21_s390x", "product_id": "openshift4/ose-console-rhel9@sha256:2e3f4148bb19029af85349459430dd6eb1c129e17b422286e9a318a41a454b21_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:2e3f4148bb19029af85349459430dd6eb1c129e17b422286e9a318a41a454b21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.17.0-202504141437.p0.g72f2020.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:2dfb794180bd00c0b14ed55d839557c5b75a0e9cad31befee32556c2cdeaa6bb_s390x", "product": { "name": "openshift4/ose-tests-rhel9@sha256:2dfb794180bd00c0b14ed55d839557c5b75a0e9cad31befee32556c2cdeaa6bb_s390x", "product_id": "openshift4/ose-tests-rhel9@sha256:2dfb794180bd00c0b14ed55d839557c5b75a0e9cad31befee32556c2cdeaa6bb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:2dfb794180bd00c0b14ed55d839557c5b75a0e9cad31befee32556c2cdeaa6bb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.17.0-202504141105.p0.g95cbab5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:98ece001bdb8e38cb5ce9b054f90970c0a6c31944d4bde6f4bbee1ff3d679573_s390x", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:98ece001bdb8e38cb5ce9b054f90970c0a6c31944d4bde6f4bbee1ff3d679573_s390x", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:98ece001bdb8e38cb5ce9b054f90970c0a6c31944d4bde6f4bbee1ff3d679573_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:98ece001bdb8e38cb5ce9b054f90970c0a6c31944d4bde6f4bbee1ff3d679573?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.17.0-202504150406.p0.g0399efe.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:065141adca25c43adcb6c191ca8f15df3fe13548c95ad68244d44a260ac53b6a_s390x", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:065141adca25c43adcb6c191ca8f15df3fe13548c95ad68244d44a260ac53b6a_s390x", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:065141adca25c43adcb6c191ca8f15df3fe13548c95ad68244d44a260ac53b6a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:065141adca25c43adcb6c191ca8f15df3fe13548c95ad68244d44a260ac53b6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.17.0-202504141437.p0.g6a8ebdd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:27f25906472135420025e2b5f4f32c5b7dcb448636f419e48d8654fac3df3e0c_s390x", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:27f25906472135420025e2b5f4f32c5b7dcb448636f419e48d8654fac3df3e0c_s390x", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:27f25906472135420025e2b5f4f32c5b7dcb448636f419e48d8654fac3df3e0c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:27f25906472135420025e2b5f4f32c5b7dcb448636f419e48d8654fac3df3e0c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.17.0-202504141105.p0.gded6f9d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f6b37c974d3a873189225eb74277bcc69acdbaa061f4ffd759dacd2c6917f652_s390x", "product": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f6b37c974d3a873189225eb74277bcc69acdbaa061f4ffd759dacd2c6917f652_s390x", "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f6b37c974d3a873189225eb74277bcc69acdbaa061f4ffd759dacd2c6917f652_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:f6b37c974d3a873189225eb74277bcc69acdbaa061f4ffd759dacd2c6917f652?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.17.0-202504141437.p0.g6a8ebdd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:ab4bef6e74ecdd7a8a9024041ffa21a9577b17eb5985bd432322a8e8e9ea9fb8_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:ab4bef6e74ecdd7a8a9024041ffa21a9577b17eb5985bd432322a8e8e9ea9fb8_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:ab4bef6e74ecdd7a8a9024041ffa21a9577b17eb5985bd432322a8e8e9ea9fb8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:ab4bef6e74ecdd7a8a9024041ffa21a9577b17eb5985bd432322a8e8e9ea9fb8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.17.0-202504160043.p0.g586f4ad.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/frr-rhel9@sha256:5ffc0ffe0c2768f89b935a7fba5e9d2e0a27a6cc456e1204dc39554dc341a6f8_s390x", "product": { "name": "openshift4/frr-rhel9@sha256:5ffc0ffe0c2768f89b935a7fba5e9d2e0a27a6cc456e1204dc39554dc341a6f8_s390x", "product_id": "openshift4/frr-rhel9@sha256:5ffc0ffe0c2768f89b935a7fba5e9d2e0a27a6cc456e1204dc39554dc341a6f8_s390x", "product_identification_helper": { "purl": "pkg:oci/frr-rhel9@sha256:5ffc0ffe0c2768f89b935a7fba5e9d2e0a27a6cc456e1204dc39554dc341a6f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.17.0-202504111435.p0.gc30988b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:6a90667d6da13155c6b2c6272f8cee012786455e17508515b9d462838c786e4b_s390x", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:6a90667d6da13155c6b2c6272f8cee012786455e17508515b9d462838c786e4b_s390x", "product_id": "openshift4/ose-hypershift-rhel9@sha256:6a90667d6da13155c6b2c6272f8cee012786455e17508515b9d462838c786e4b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:6a90667d6da13155c6b2c6272f8cee012786455e17508515b9d462838c786e4b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.17.0-202504112135.p0.g98664c8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:84012434b4e9ecb907b0bd00180d4a5d5d649d721bb588799d5c741e14e6a4a6_s390x", "product": { "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:84012434b4e9ecb907b0bd00180d4a5d5d649d721bb588799d5c741e14e6a4a6_s390x", "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:84012434b4e9ecb907b0bd00180d4a5d5d649d721bb588799d5c741e14e6a4a6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:84012434b4e9ecb907b0bd00180d4a5d5d649d721bb588799d5c741e14e6a4a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.17.0-202504140534.p0.g14489f6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3f55ccbe2b0cc34f3c8220d4bda7cf1dbe8a04425e503175c49eaa074733bbf1_s390x", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3f55ccbe2b0cc34f3c8220d4bda7cf1dbe8a04425e503175c49eaa074733bbf1_s390x", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3f55ccbe2b0cc34f3c8220d4bda7cf1dbe8a04425e503175c49eaa074733bbf1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3f55ccbe2b0cc34f3c8220d4bda7cf1dbe8a04425e503175c49eaa074733bbf1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.17.0-202504141804.p0.g5f18d29.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel9@sha256:09466cfc5d0b1e3d4aacfd17af444113d24b9415eb8bee20d868b39cf99206f6_s390x", "product": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:09466cfc5d0b1e3d4aacfd17af444113d24b9415eb8bee20d868b39cf99206f6_s390x", "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:09466cfc5d0b1e3d4aacfd17af444113d24b9415eb8bee20d868b39cf99206f6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:09466cfc5d0b1e3d4aacfd17af444113d24b9415eb8bee20d868b39cf99206f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.17.0-202504160043.p0.g586f4ad.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:5467396a59a092cfe4f6209a9217296bc0815305017b6bca0c263c4f38bf7476_s390x", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:5467396a59a092cfe4f6209a9217296bc0815305017b6bca0c263c4f38bf7476_s390x", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:5467396a59a092cfe4f6209a9217296bc0815305017b6bca0c263c4f38bf7476_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:5467396a59a092cfe4f6209a9217296bc0815305017b6bca0c263c4f38bf7476?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.17.0-202504160043.p0.g586f4ad.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:4be2a2ef2ebc8ab7d54a04be0c3aa288f937e8bb7ce7e848f7d6a40838c9d2b0_s390x", "product": { "name": "openshift4/ose-installer-rhel9@sha256:4be2a2ef2ebc8ab7d54a04be0c3aa288f937e8bb7ce7e848f7d6a40838c9d2b0_s390x", "product_id": "openshift4/ose-installer-rhel9@sha256:4be2a2ef2ebc8ab7d54a04be0c3aa288f937e8bb7ce7e848f7d6a40838c9d2b0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:4be2a2ef2ebc8ab7d54a04be0c3aa288f937e8bb7ce7e848f7d6a40838c9d2b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.17.0-202504160043.p0.g586f4ad.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65653463c9b03292dcb690a12bc6be03e6e19bc91e799ad96d6c0bb10e68eb63_s390x", "product": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65653463c9b03292dcb690a12bc6be03e6e19bc91e799ad96d6c0bb10e68eb63_s390x", "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65653463c9b03292dcb690a12bc6be03e6e19bc91e799ad96d6c0bb10e68eb63_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:65653463c9b03292dcb690a12bc6be03e6e19bc91e799ad96d6c0bb10e68eb63?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.17.0-202504150406.p0.ga336f0b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:9debb07bc93bd06434232504631a6e851a7c5c9b13152964775abfeffdb86025_s390x", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:9debb07bc93bd06434232504631a6e851a7c5c9b13152964775abfeffdb86025_s390x", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:9debb07bc93bd06434232504631a6e851a7c5c9b13152964775abfeffdb86025_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:9debb07bc93bd06434232504631a6e851a7c5c9b13152964775abfeffdb86025?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.17.0-202504160043.p0.gf85666b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:583da8c35cc5872d7160860cc424eaaa0204f532dc4fecf8526c8684c4b33987_s390x", "product": { "name": "openshift4/network-tools-rhel9@sha256:583da8c35cc5872d7160860cc424eaaa0204f532dc4fecf8526c8684c4b33987_s390x", "product_id": "openshift4/network-tools-rhel9@sha256:583da8c35cc5872d7160860cc424eaaa0204f532dc4fecf8526c8684c4b33987_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:583da8c35cc5872d7160860cc424eaaa0204f532dc4fecf8526c8684c4b33987?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.17.0-202504141105.p0.g8e170b4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel9@sha256:e2cdf20c191e347e0de9b5f22fa5b28b68f59b0f3f393df8a9e5d337788818fb_s390x", "product": { "name": "openshift4/ose-tools-rhel9@sha256:e2cdf20c191e347e0de9b5f22fa5b28b68f59b0f3f393df8a9e5d337788818fb_s390x", "product_id": "openshift4/ose-tools-rhel9@sha256:e2cdf20c191e347e0de9b5f22fa5b28b68f59b0f3f393df8a9e5d337788818fb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel9@sha256:e2cdf20c191e347e0de9b5f22fa5b28b68f59b0f3f393df8a9e5d337788818fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.17.0-202504141105.p0.g0000b3e.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_s390x", "product": { "name": "rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_s390x", "product_id": "rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_s390x", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=417.94.202504142154-0" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:0867d11c4679d28f4131a2161da5d809be608256255fc4e987dc083edcc3a726_arm64", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:0867d11c4679d28f4131a2161da5d809be608256255fc4e987dc083edcc3a726_arm64", "product_id": "openshift4/driver-toolkit-rhel9@sha256:0867d11c4679d28f4131a2161da5d809be608256255fc4e987dc083edcc3a726_arm64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:0867d11c4679d28f4131a2161da5d809be608256255fc4e987dc083edcc3a726?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.17.0-202504141804.p0.g859518f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-agent-rhel9@sha256:fed1a4d2386ecf05b9b601cc19e4371e703362428aa1f5fa1557d41178901595_arm64", "product": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:fed1a4d2386ecf05b9b601cc19e4371e703362428aa1f5fa1557d41178901595_arm64", "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:fed1a4d2386ecf05b9b601cc19e4371e703362428aa1f5fa1557d41178901595_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:fed1a4d2386ecf05b9b601cc19e4371e703362428aa1f5fa1557d41178901595?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.17.0-202504141105.p0.g6d5c18e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:0da39f1fe12024df0fa211e0d169057143876d1b09510ff409e4a1f439a82d5d_arm64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:0da39f1fe12024df0fa211e0d169057143876d1b09510ff409e4a1f439a82d5d_arm64", "product_id": "openshift4/ose-ironic-rhel9@sha256:0da39f1fe12024df0fa211e0d169057143876d1b09510ff409e4a1f439a82d5d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:0da39f1fe12024df0fa211e0d169057143876d1b09510ff409e4a1f439a82d5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.17.0-202504141105.p0.g391f57f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dc497fbef7b1d1458d8bc8099a138916bef043ebc9bd05511ed0e96b01c53f08_arm64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dc497fbef7b1d1458d8bc8099a138916bef043ebc9bd05511ed0e96b01c53f08_arm64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dc497fbef7b1d1458d8bc8099a138916bef043ebc9bd05511ed0e96b01c53f08_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:dc497fbef7b1d1458d8bc8099a138916bef043ebc9bd05511ed0e96b01c53f08?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.17.0-202504150406.p0.gb698ea3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:16c3ab0f918ec363f05c3b8e21ba3d7ddd031227b3ff4f8cecb7e2d6b14e4859_arm64", "product": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:16c3ab0f918ec363f05c3b8e21ba3d7ddd031227b3ff4f8cecb7e2d6b14e4859_arm64", "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:16c3ab0f918ec363f05c3b8e21ba3d7ddd031227b3ff4f8cecb7e2d6b14e4859_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:16c3ab0f918ec363f05c3b8e21ba3d7ddd031227b3ff4f8cecb7e2d6b14e4859?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.17.0-202504141105.p0.g3246300.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:4900dec7acffe23cb01a59c6867102e37bca5ac4096b27a6de9abce12b7f6041_arm64", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:4900dec7acffe23cb01a59c6867102e37bca5ac4096b27a6de9abce12b7f6041_arm64", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:4900dec7acffe23cb01a59c6867102e37bca5ac4096b27a6de9abce12b7f6041_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:4900dec7acffe23cb01a59c6867102e37bca5ac4096b27a6de9abce12b7f6041?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.17.0-202504141105.p0.g9b76377.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder-rhel9@sha256:3c922fb763a8d6932cb1213e9434aaac07391f1ea8f05a78732499d8d946b86b_arm64", "product": { "name": "openshift4/ose-docker-builder-rhel9@sha256:3c922fb763a8d6932cb1213e9434aaac07391f1ea8f05a78732499d8d946b86b_arm64", "product_id": "openshift4/ose-docker-builder-rhel9@sha256:3c922fb763a8d6932cb1213e9434aaac07391f1ea8f05a78732499d8d946b86b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:3c922fb763a8d6932cb1213e9434aaac07391f1ea8f05a78732499d8d946b86b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.17.0-202504141105.p0.g2bfbba1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:a3bf850e9ff2ca394f31f6f91cf9fd1afba9368ab4c9b54666db9f27cded7f9e_arm64", "product": { "name": "openshift4/ose-console-rhel9@sha256:a3bf850e9ff2ca394f31f6f91cf9fd1afba9368ab4c9b54666db9f27cded7f9e_arm64", "product_id": "openshift4/ose-console-rhel9@sha256:a3bf850e9ff2ca394f31f6f91cf9fd1afba9368ab4c9b54666db9f27cded7f9e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:a3bf850e9ff2ca394f31f6f91cf9fd1afba9368ab4c9b54666db9f27cded7f9e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.17.0-202504141437.p0.g72f2020.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:985f3b101c899eb989511bf74078f37bfd702cbc04e2c9cb0ac614983be6419e_arm64", "product": { "name": "openshift4/ose-tests-rhel9@sha256:985f3b101c899eb989511bf74078f37bfd702cbc04e2c9cb0ac614983be6419e_arm64", "product_id": "openshift4/ose-tests-rhel9@sha256:985f3b101c899eb989511bf74078f37bfd702cbc04e2c9cb0ac614983be6419e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:985f3b101c899eb989511bf74078f37bfd702cbc04e2c9cb0ac614983be6419e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.17.0-202504141105.p0.g95cbab5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:eb222320e9188610fdb195ba3ef6272c41125e3e079371f0d8b81ff9f895b67f_arm64", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:eb222320e9188610fdb195ba3ef6272c41125e3e079371f0d8b81ff9f895b67f_arm64", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:eb222320e9188610fdb195ba3ef6272c41125e3e079371f0d8b81ff9f895b67f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:eb222320e9188610fdb195ba3ef6272c41125e3e079371f0d8b81ff9f895b67f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.17.0-202504150406.p0.g0399efe.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f9b1d3b0f62ca796cb90d62815dedb67f3d81445cf1dd0d41e61e8b4e1aac6da_arm64", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f9b1d3b0f62ca796cb90d62815dedb67f3d81445cf1dd0d41e61e8b4e1aac6da_arm64", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f9b1d3b0f62ca796cb90d62815dedb67f3d81445cf1dd0d41e61e8b4e1aac6da_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:f9b1d3b0f62ca796cb90d62815dedb67f3d81445cf1dd0d41e61e8b4e1aac6da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.17.0-202504141437.p0.g6a8ebdd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:80311a541a2f0beb1ec9ef3070415c182e06fa70c054d1da9a6141845b3a1e72_arm64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:80311a541a2f0beb1ec9ef3070415c182e06fa70c054d1da9a6141845b3a1e72_arm64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:80311a541a2f0beb1ec9ef3070415c182e06fa70c054d1da9a6141845b3a1e72_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:80311a541a2f0beb1ec9ef3070415c182e06fa70c054d1da9a6141845b3a1e72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.17.0-202504141105.p0.gded6f9d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2e17063bcb619321e576db2fe1dd3693d6f31d1df7de6827bb71ddbeb954b9a2_arm64", "product": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2e17063bcb619321e576db2fe1dd3693d6f31d1df7de6827bb71ddbeb954b9a2_arm64", "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2e17063bcb619321e576db2fe1dd3693d6f31d1df7de6827bb71ddbeb954b9a2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:2e17063bcb619321e576db2fe1dd3693d6f31d1df7de6827bb71ddbeb954b9a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.17.0-202504141437.p0.g6a8ebdd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:931846b331882f66608f1a2a380672513337d3da74c96a6795948d8c0030417a_arm64", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:931846b331882f66608f1a2a380672513337d3da74c96a6795948d8c0030417a_arm64", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:931846b331882f66608f1a2a380672513337d3da74c96a6795948d8c0030417a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:931846b331882f66608f1a2a380672513337d3da74c96a6795948d8c0030417a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.17.0-202504160043.p0.g586f4ad.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/frr-rhel9@sha256:de416e98c9ddfd00883626e0150fa6aeb5493889ec0601fdbdb040e2a6e94590_arm64", "product": { "name": "openshift4/frr-rhel9@sha256:de416e98c9ddfd00883626e0150fa6aeb5493889ec0601fdbdb040e2a6e94590_arm64", "product_id": "openshift4/frr-rhel9@sha256:de416e98c9ddfd00883626e0150fa6aeb5493889ec0601fdbdb040e2a6e94590_arm64", "product_identification_helper": { "purl": "pkg:oci/frr-rhel9@sha256:de416e98c9ddfd00883626e0150fa6aeb5493889ec0601fdbdb040e2a6e94590?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.17.0-202504111435.p0.gc30988b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:cb39c7c8a751da5fedcd09f917b8dededd0ef6fee1ee85b89e74a945573ea4de_arm64", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:cb39c7c8a751da5fedcd09f917b8dededd0ef6fee1ee85b89e74a945573ea4de_arm64", "product_id": "openshift4/ose-hypershift-rhel9@sha256:cb39c7c8a751da5fedcd09f917b8dededd0ef6fee1ee85b89e74a945573ea4de_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:cb39c7c8a751da5fedcd09f917b8dededd0ef6fee1ee85b89e74a945573ea4de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.17.0-202504112135.p0.g98664c8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel9@sha256:8a97921bc749f6cc792870d62533a46c2896f94a91ed8c70fdfbd87ac111c68e_arm64", "product": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:8a97921bc749f6cc792870d62533a46c2896f94a91ed8c70fdfbd87ac111c68e_arm64", "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:8a97921bc749f6cc792870d62533a46c2896f94a91ed8c70fdfbd87ac111c68e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:8a97921bc749f6cc792870d62533a46c2896f94a91ed8c70fdfbd87ac111c68e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.17.0-202504160043.p0.g586f4ad.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:239b33b1e248489c7840e51e6b907d7d56be959f968196c7edcc16b8c3023185_arm64", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:239b33b1e248489c7840e51e6b907d7d56be959f968196c7edcc16b8c3023185_arm64", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:239b33b1e248489c7840e51e6b907d7d56be959f968196c7edcc16b8c3023185_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:239b33b1e248489c7840e51e6b907d7d56be959f968196c7edcc16b8c3023185?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.17.0-202504160043.p0.g586f4ad.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:8271e5036b95601b13400e350eb23b3e10244a5a6372cda771d9206b351a3ab2_arm64", "product": { "name": "openshift4/ose-installer-rhel9@sha256:8271e5036b95601b13400e350eb23b3e10244a5a6372cda771d9206b351a3ab2_arm64", "product_id": "openshift4/ose-installer-rhel9@sha256:8271e5036b95601b13400e350eb23b3e10244a5a6372cda771d9206b351a3ab2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:8271e5036b95601b13400e350eb23b3e10244a5a6372cda771d9206b351a3ab2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.17.0-202504160043.p0.g586f4ad.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4c1b89f9ff605074a3c45ee6b112a095c83378d63256db016d0d608bba268c3f_arm64", "product": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4c1b89f9ff605074a3c45ee6b112a095c83378d63256db016d0d608bba268c3f_arm64", "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4c1b89f9ff605074a3c45ee6b112a095c83378d63256db016d0d608bba268c3f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:4c1b89f9ff605074a3c45ee6b112a095c83378d63256db016d0d608bba268c3f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.17.0-202504150406.p0.ga336f0b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f81d601895403c7cb91bd2c444d9b9c6f59580ef6a9c607091dc6d7076d93413_arm64", "product": { "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f81d601895403c7cb91bd2c444d9b9c6f59580ef6a9c607091dc6d7076d93413_arm64", "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f81d601895403c7cb91bd2c444d9b9c6f59580ef6a9c607091dc6d7076d93413_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:f81d601895403c7cb91bd2c444d9b9c6f59580ef6a9c607091dc6d7076d93413?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.17.0-202504150305.p0.g0bff150.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:018c8b3d44dbb3a580ae41f766f19242412b705e420e5188223936c045033936_arm64", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:018c8b3d44dbb3a580ae41f766f19242412b705e420e5188223936c045033936_arm64", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:018c8b3d44dbb3a580ae41f766f19242412b705e420e5188223936c045033936_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:018c8b3d44dbb3a580ae41f766f19242412b705e420e5188223936c045033936?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.17.0-202504160043.p0.gf85666b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:5c0bf077689bf90170a71c88805a6c19cfcd22cd7482a52ec4b3b55f27b2fea0_arm64", "product": { "name": "openshift4/network-tools-rhel9@sha256:5c0bf077689bf90170a71c88805a6c19cfcd22cd7482a52ec4b3b55f27b2fea0_arm64", "product_id": "openshift4/network-tools-rhel9@sha256:5c0bf077689bf90170a71c88805a6c19cfcd22cd7482a52ec4b3b55f27b2fea0_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:5c0bf077689bf90170a71c88805a6c19cfcd22cd7482a52ec4b3b55f27b2fea0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.17.0-202504141105.p0.g8e170b4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel9@sha256:5c572c64ca015de47d1b14df5d908b77a173cd4f32a3cc4e87ab68aa593c1f2e_arm64", "product": { "name": "openshift4/ose-tools-rhel9@sha256:5c572c64ca015de47d1b14df5d908b77a173cd4f32a3cc4e87ab68aa593c1f2e_arm64", "product_id": "openshift4/ose-tools-rhel9@sha256:5c572c64ca015de47d1b14df5d908b77a173cd4f32a3cc4e87ab68aa593c1f2e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel9@sha256:5c572c64ca015de47d1b14df5d908b77a173cd4f32a3cc4e87ab68aa593c1f2e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.17.0-202504141105.p0.g0000b3e.assembly.stream.el9" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:2f8580343ecc25e356ecebbc874edd638feb245f046711aedc92f262e278137e_ppc64le", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:2f8580343ecc25e356ecebbc874edd638feb245f046711aedc92f262e278137e_ppc64le", "product_id": "openshift4/driver-toolkit-rhel9@sha256:2f8580343ecc25e356ecebbc874edd638feb245f046711aedc92f262e278137e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:2f8580343ecc25e356ecebbc874edd638feb245f046711aedc92f262e278137e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.17.0-202504141804.p0.g859518f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:163af882fdd4af285055ddae86029471a35567b3394d65663337edd491531917_ppc64le", "product": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:163af882fdd4af285055ddae86029471a35567b3394d65663337edd491531917_ppc64le", "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:163af882fdd4af285055ddae86029471a35567b3394d65663337edd491531917_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:163af882fdd4af285055ddae86029471a35567b3394d65663337edd491531917?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.17.0-202504141105.p0.g3246300.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:0954eab55ac79d1965d2403ef54e106af7781b51a9fcd7f4226be5f8f5081466_ppc64le", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:0954eab55ac79d1965d2403ef54e106af7781b51a9fcd7f4226be5f8f5081466_ppc64le", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:0954eab55ac79d1965d2403ef54e106af7781b51a9fcd7f4226be5f8f5081466_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:0954eab55ac79d1965d2403ef54e106af7781b51a9fcd7f4226be5f8f5081466?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.17.0-202504141105.p0.g9b76377.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder-rhel9@sha256:48fc42850dea1669f389d609521893af685bae740f02a3729494859501c435ff_ppc64le", "product": { "name": "openshift4/ose-docker-builder-rhel9@sha256:48fc42850dea1669f389d609521893af685bae740f02a3729494859501c435ff_ppc64le", "product_id": "openshift4/ose-docker-builder-rhel9@sha256:48fc42850dea1669f389d609521893af685bae740f02a3729494859501c435ff_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:48fc42850dea1669f389d609521893af685bae740f02a3729494859501c435ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.17.0-202504141105.p0.g2bfbba1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:042f39841fe6817e849947f4dae83b1a3ea93cc316e4d0c27d9d96e7c4255c89_ppc64le", "product": { "name": "openshift4/ose-console-rhel9@sha256:042f39841fe6817e849947f4dae83b1a3ea93cc316e4d0c27d9d96e7c4255c89_ppc64le", "product_id": "openshift4/ose-console-rhel9@sha256:042f39841fe6817e849947f4dae83b1a3ea93cc316e4d0c27d9d96e7c4255c89_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:042f39841fe6817e849947f4dae83b1a3ea93cc316e4d0c27d9d96e7c4255c89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.17.0-202504141437.p0.g72f2020.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:abee3962847eaf8aa27e643bd00a95d805729bf13e1f09361c1e9134ff30fd7a_ppc64le", "product": { "name": "openshift4/ose-tests-rhel9@sha256:abee3962847eaf8aa27e643bd00a95d805729bf13e1f09361c1e9134ff30fd7a_ppc64le", "product_id": "openshift4/ose-tests-rhel9@sha256:abee3962847eaf8aa27e643bd00a95d805729bf13e1f09361c1e9134ff30fd7a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:abee3962847eaf8aa27e643bd00a95d805729bf13e1f09361c1e9134ff30fd7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.17.0-202504141105.p0.g95cbab5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:13e745e680456e63b5af4d9fc987f65b5a6118259d1fb2ccb2850489608be6ca_ppc64le", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:13e745e680456e63b5af4d9fc987f65b5a6118259d1fb2ccb2850489608be6ca_ppc64le", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:13e745e680456e63b5af4d9fc987f65b5a6118259d1fb2ccb2850489608be6ca_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:13e745e680456e63b5af4d9fc987f65b5a6118259d1fb2ccb2850489608be6ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.17.0-202504150406.p0.g0399efe.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:75209f1a5788ec0e69f45dc22de89b2fc278a6871b842c5ea424c7459756adba_ppc64le", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:75209f1a5788ec0e69f45dc22de89b2fc278a6871b842c5ea424c7459756adba_ppc64le", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:75209f1a5788ec0e69f45dc22de89b2fc278a6871b842c5ea424c7459756adba_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:75209f1a5788ec0e69f45dc22de89b2fc278a6871b842c5ea424c7459756adba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.17.0-202504141437.p0.g6a8ebdd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ae637dca8328ba8dfd4c2957866bafe3fb5c07137b295a380553716b2ce830a1_ppc64le", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ae637dca8328ba8dfd4c2957866bafe3fb5c07137b295a380553716b2ce830a1_ppc64le", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ae637dca8328ba8dfd4c2957866bafe3fb5c07137b295a380553716b2ce830a1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:ae637dca8328ba8dfd4c2957866bafe3fb5c07137b295a380553716b2ce830a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.17.0-202504141105.p0.gded6f9d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:cc2e498e90dd068d637f18283317a4bf77eb0a1a9aedb521ea7c7eda8f02a396_ppc64le", "product": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:cc2e498e90dd068d637f18283317a4bf77eb0a1a9aedb521ea7c7eda8f02a396_ppc64le", "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:cc2e498e90dd068d637f18283317a4bf77eb0a1a9aedb521ea7c7eda8f02a396_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:cc2e498e90dd068d637f18283317a4bf77eb0a1a9aedb521ea7c7eda8f02a396?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.17.0-202504141437.p0.g6a8ebdd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:0e641f7debb1e018070e9fdd488731cbe89b0bc1fe380a163d277f738c9c8ed7_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:0e641f7debb1e018070e9fdd488731cbe89b0bc1fe380a163d277f738c9c8ed7_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:0e641f7debb1e018070e9fdd488731cbe89b0bc1fe380a163d277f738c9c8ed7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:0e641f7debb1e018070e9fdd488731cbe89b0bc1fe380a163d277f738c9c8ed7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.17.0-202504160043.p0.g586f4ad.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/frr-rhel9@sha256:651ea9fab54113169358ed3117dc93e0cc3eeec6adedc2a45a02fa9df2b35f1f_ppc64le", "product": { "name": "openshift4/frr-rhel9@sha256:651ea9fab54113169358ed3117dc93e0cc3eeec6adedc2a45a02fa9df2b35f1f_ppc64le", "product_id": "openshift4/frr-rhel9@sha256:651ea9fab54113169358ed3117dc93e0cc3eeec6adedc2a45a02fa9df2b35f1f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/frr-rhel9@sha256:651ea9fab54113169358ed3117dc93e0cc3eeec6adedc2a45a02fa9df2b35f1f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.17.0-202504111435.p0.gc30988b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:fbe4ad32ba917a96de193a5b918b5621bf9ad08c94185ad413ba937578d53b36_ppc64le", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:fbe4ad32ba917a96de193a5b918b5621bf9ad08c94185ad413ba937578d53b36_ppc64le", "product_id": "openshift4/ose-hypershift-rhel9@sha256:fbe4ad32ba917a96de193a5b918b5621bf9ad08c94185ad413ba937578d53b36_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:fbe4ad32ba917a96de193a5b918b5621bf9ad08c94185ad413ba937578d53b36?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.17.0-202504112135.p0.g98664c8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ed62814971a32fe12479bed1a80e9328d4e145c3c1df50e3ec494b784cc98db2_ppc64le", "product": { "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ed62814971a32fe12479bed1a80e9328d4e145c3c1df50e3ec494b784cc98db2_ppc64le", "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ed62814971a32fe12479bed1a80e9328d4e145c3c1df50e3ec494b784cc98db2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ed62814971a32fe12479bed1a80e9328d4e145c3c1df50e3ec494b784cc98db2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.17.0-202504140534.p0.g14489f6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel9@sha256:d106c9a3fe06188a7faa4bf9e761a0217686919a9bc3eb02f9850fef01bf21e0_ppc64le", "product": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:d106c9a3fe06188a7faa4bf9e761a0217686919a9bc3eb02f9850fef01bf21e0_ppc64le", "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:d106c9a3fe06188a7faa4bf9e761a0217686919a9bc3eb02f9850fef01bf21e0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:d106c9a3fe06188a7faa4bf9e761a0217686919a9bc3eb02f9850fef01bf21e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.17.0-202504160043.p0.g586f4ad.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:423f85327f407ace961f036c18ccb414aa1a558865590a446523e17e8583a49a_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:423f85327f407ace961f036c18ccb414aa1a558865590a446523e17e8583a49a_ppc64le", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:423f85327f407ace961f036c18ccb414aa1a558865590a446523e17e8583a49a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:423f85327f407ace961f036c18ccb414aa1a558865590a446523e17e8583a49a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.17.0-202504160043.p0.g586f4ad.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:43d0237d4fdb129de470a2cb57e9b4671a7273627010ae5b7781c597ccde67be_ppc64le", "product": { "name": "openshift4/ose-installer-rhel9@sha256:43d0237d4fdb129de470a2cb57e9b4671a7273627010ae5b7781c597ccde67be_ppc64le", "product_id": "openshift4/ose-installer-rhel9@sha256:43d0237d4fdb129de470a2cb57e9b4671a7273627010ae5b7781c597ccde67be_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:43d0237d4fdb129de470a2cb57e9b4671a7273627010ae5b7781c597ccde67be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.17.0-202504160043.p0.g586f4ad.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa14f8bc36be051bffad4aa3e2b0320fcce3a6d7e114de5cf83633d90ba5f329_ppc64le", "product": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa14f8bc36be051bffad4aa3e2b0320fcce3a6d7e114de5cf83633d90ba5f329_ppc64le", "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa14f8bc36be051bffad4aa3e2b0320fcce3a6d7e114de5cf83633d90ba5f329_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:fa14f8bc36be051bffad4aa3e2b0320fcce3a6d7e114de5cf83633d90ba5f329?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.17.0-202504150406.p0.ga336f0b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:2095b974eae4c3fe177e5740a9b2498f515a9f57baa928992afca22cd3b836ab_ppc64le", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:2095b974eae4c3fe177e5740a9b2498f515a9f57baa928992afca22cd3b836ab_ppc64le", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:2095b974eae4c3fe177e5740a9b2498f515a9f57baa928992afca22cd3b836ab_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:2095b974eae4c3fe177e5740a9b2498f515a9f57baa928992afca22cd3b836ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.17.0-202504160043.p0.gf85666b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:a2fa6351008535b8582ad82272cf624f16e33e4a33ac3461955e28aca54c252a_ppc64le", "product": { "name": "openshift4/network-tools-rhel9@sha256:a2fa6351008535b8582ad82272cf624f16e33e4a33ac3461955e28aca54c252a_ppc64le", "product_id": "openshift4/network-tools-rhel9@sha256:a2fa6351008535b8582ad82272cf624f16e33e4a33ac3461955e28aca54c252a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:a2fa6351008535b8582ad82272cf624f16e33e4a33ac3461955e28aca54c252a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.17.0-202504141105.p0.g8e170b4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3559f268aab879621b3de7786d15ec47e1118d07b8f38d1574487223a2bdf84_ppc64le", "product": { "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3559f268aab879621b3de7786d15ec47e1118d07b8f38d1574487223a2bdf84_ppc64le", "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3559f268aab879621b3de7786d15ec47e1118d07b8f38d1574487223a2bdf84_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:d3559f268aab879621b3de7786d15ec47e1118d07b8f38d1574487223a2bdf84?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.17.0-202504111306.p0.gd7b13a6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel9@sha256:072101335ab21f2e85c134bc943a4b93ba93baa44422fcc61d65686bed9f2d18_ppc64le", "product": { "name": "openshift4/ose-tools-rhel9@sha256:072101335ab21f2e85c134bc943a4b93ba93baa44422fcc61d65686bed9f2d18_ppc64le", "product_id": "openshift4/ose-tools-rhel9@sha256:072101335ab21f2e85c134bc943a4b93ba93baa44422fcc61d65686bed9f2d18_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel9@sha256:072101335ab21f2e85c134bc943a4b93ba93baa44422fcc61d65686bed9f2d18?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.17.0-202504141105.p0.g0000b3e.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_ppc64le", "product": { "name": "rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_ppc64le", "product_id": "rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=417.94.202504142154-0" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:fca2a21602ec267e60095e91df322f79da1edfdef08f590964fe9357394dc0e2_amd64", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:fca2a21602ec267e60095e91df322f79da1edfdef08f590964fe9357394dc0e2_amd64", "product_id": "openshift4/driver-toolkit-rhel9@sha256:fca2a21602ec267e60095e91df322f79da1edfdef08f590964fe9357394dc0e2_amd64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:fca2a21602ec267e60095e91df322f79da1edfdef08f590964fe9357394dc0e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.17.0-202504141804.p0.g859518f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-agent-rhel9@sha256:f65e13e96fe5800d91cdcdb1a19a6a157b4a655a7db8d984481425749eaf0bb8_amd64", "product": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:f65e13e96fe5800d91cdcdb1a19a6a157b4a655a7db8d984481425749eaf0bb8_amd64", "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:f65e13e96fe5800d91cdcdb1a19a6a157b4a655a7db8d984481425749eaf0bb8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:f65e13e96fe5800d91cdcdb1a19a6a157b4a655a7db8d984481425749eaf0bb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.17.0-202504141105.p0.g6d5c18e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:850e82c42af0641991ba8a460d4cc5ce670a698a66514e02bfbb9966f5325f64_amd64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:850e82c42af0641991ba8a460d4cc5ce670a698a66514e02bfbb9966f5325f64_amd64", "product_id": "openshift4/ose-ironic-rhel9@sha256:850e82c42af0641991ba8a460d4cc5ce670a698a66514e02bfbb9966f5325f64_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:850e82c42af0641991ba8a460d4cc5ce670a698a66514e02bfbb9966f5325f64?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.17.0-202504141105.p0.g391f57f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2d2c08ba05a23764a4b40031acda78f67c32fc870c4af9daf7578adebe76ff91_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2d2c08ba05a23764a4b40031acda78f67c32fc870c4af9daf7578adebe76ff91_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2d2c08ba05a23764a4b40031acda78f67c32fc870c4af9daf7578adebe76ff91_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:2d2c08ba05a23764a4b40031acda78f67c32fc870c4af9daf7578adebe76ff91?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.17.0-202504150406.p0.gb698ea3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:d07c825410c5af58661906af1fce53164898992a1ceaa4cf2f04ef36d126b253_amd64", "product": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:d07c825410c5af58661906af1fce53164898992a1ceaa4cf2f04ef36d126b253_amd64", "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:d07c825410c5af58661906af1fce53164898992a1ceaa4cf2f04ef36d126b253_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:d07c825410c5af58661906af1fce53164898992a1ceaa4cf2f04ef36d126b253?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.17.0-202504141105.p0.g3246300.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:c8d30f0e0b8736fe5b842a26873dbe2abe9a0b03236f768006355a0d9f5c531f_amd64", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:c8d30f0e0b8736fe5b842a26873dbe2abe9a0b03236f768006355a0d9f5c531f_amd64", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:c8d30f0e0b8736fe5b842a26873dbe2abe9a0b03236f768006355a0d9f5c531f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:c8d30f0e0b8736fe5b842a26873dbe2abe9a0b03236f768006355a0d9f5c531f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.17.0-202504141105.p0.g9b76377.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder-rhel9@sha256:1a9add8f16068164b34fc8cfd0aa71d14c378fecf0d6b88ed622ee2f0ccdec99_amd64", "product": { "name": "openshift4/ose-docker-builder-rhel9@sha256:1a9add8f16068164b34fc8cfd0aa71d14c378fecf0d6b88ed622ee2f0ccdec99_amd64", "product_id": "openshift4/ose-docker-builder-rhel9@sha256:1a9add8f16068164b34fc8cfd0aa71d14c378fecf0d6b88ed622ee2f0ccdec99_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:1a9add8f16068164b34fc8cfd0aa71d14c378fecf0d6b88ed622ee2f0ccdec99?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.17.0-202504141105.p0.g2bfbba1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:2ef541dc956f42d1901fe1a79b97813be4c3313bb719ded9ecea1acb5ed142fe_amd64", "product": { "name": "openshift4/ose-console-rhel9@sha256:2ef541dc956f42d1901fe1a79b97813be4c3313bb719ded9ecea1acb5ed142fe_amd64", "product_id": "openshift4/ose-console-rhel9@sha256:2ef541dc956f42d1901fe1a79b97813be4c3313bb719ded9ecea1acb5ed142fe_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:2ef541dc956f42d1901fe1a79b97813be4c3313bb719ded9ecea1acb5ed142fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.17.0-202504141437.p0.g72f2020.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:b96057691511744b44271177588cc6b7e94e58586f91dd16ddb0003be7077932_amd64", "product": { "name": "openshift4/ose-tests-rhel9@sha256:b96057691511744b44271177588cc6b7e94e58586f91dd16ddb0003be7077932_amd64", "product_id": "openshift4/ose-tests-rhel9@sha256:b96057691511744b44271177588cc6b7e94e58586f91dd16ddb0003be7077932_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:b96057691511744b44271177588cc6b7e94e58586f91dd16ddb0003be7077932?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.17.0-202504141105.p0.g95cbab5.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:db407fac949956b041bf7c9a3b073800171430653dbf55783b836d2525b87cfe_amd64", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:db407fac949956b041bf7c9a3b073800171430653dbf55783b836d2525b87cfe_amd64", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:db407fac949956b041bf7c9a3b073800171430653dbf55783b836d2525b87cfe_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:db407fac949956b041bf7c9a3b073800171430653dbf55783b836d2525b87cfe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.17.0-202504150406.p0.g0399efe.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:46157310adc8d05277f438c292d4efc788a4b30037d598cec4d4102673883196_amd64", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:46157310adc8d05277f438c292d4efc788a4b30037d598cec4d4102673883196_amd64", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:46157310adc8d05277f438c292d4efc788a4b30037d598cec4d4102673883196_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:46157310adc8d05277f438c292d4efc788a4b30037d598cec4d4102673883196?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.17.0-202504141437.p0.g6a8ebdd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:acb530b1b24fa51c4c451abcfbf30d6a5fa439d5bc3911778598a86608e49eb4_amd64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:acb530b1b24fa51c4c451abcfbf30d6a5fa439d5bc3911778598a86608e49eb4_amd64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:acb530b1b24fa51c4c451abcfbf30d6a5fa439d5bc3911778598a86608e49eb4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:acb530b1b24fa51c4c451abcfbf30d6a5fa439d5bc3911778598a86608e49eb4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.17.0-202504141105.p0.gded6f9d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4921e22221b7428889f3146a940c2c74d74ea304cc89b262319fc84b8a57f0d1_amd64", "product": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4921e22221b7428889f3146a940c2c74d74ea304cc89b262319fc84b8a57f0d1_amd64", "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4921e22221b7428889f3146a940c2c74d74ea304cc89b262319fc84b8a57f0d1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:4921e22221b7428889f3146a940c2c74d74ea304cc89b262319fc84b8a57f0d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.17.0-202504141437.p0.g6a8ebdd.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:6226b03592dcabe088a52b51b916953b55bf9f4224a470c7f5bcb301f9f68587_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:6226b03592dcabe088a52b51b916953b55bf9f4224a470c7f5bcb301f9f68587_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:6226b03592dcabe088a52b51b916953b55bf9f4224a470c7f5bcb301f9f68587_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:6226b03592dcabe088a52b51b916953b55bf9f4224a470c7f5bcb301f9f68587?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.17.0-202504160043.p0.g586f4ad.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/frr-rhel9@sha256:f3ef182211e7278f7ee750a8127ed54f73ded49fb4e3b74be658c96d5c37b219_amd64", "product": { "name": "openshift4/frr-rhel9@sha256:f3ef182211e7278f7ee750a8127ed54f73ded49fb4e3b74be658c96d5c37b219_amd64", "product_id": "openshift4/frr-rhel9@sha256:f3ef182211e7278f7ee750a8127ed54f73ded49fb4e3b74be658c96d5c37b219_amd64", "product_identification_helper": { "purl": "pkg:oci/frr-rhel9@sha256:f3ef182211e7278f7ee750a8127ed54f73ded49fb4e3b74be658c96d5c37b219?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.17.0-202504111435.p0.gc30988b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:3f5241c903ecc3037db520dab89d9eb4364755521ce01b635bc12a8e030a716c_amd64", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:3f5241c903ecc3037db520dab89d9eb4364755521ce01b635bc12a8e030a716c_amd64", "product_id": "openshift4/ose-hypershift-rhel9@sha256:3f5241c903ecc3037db520dab89d9eb4364755521ce01b635bc12a8e030a716c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:3f5241c903ecc3037db520dab89d9eb4364755521ce01b635bc12a8e030a716c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.17.0-202504112135.p0.g98664c8.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:05c6a23ccfbbdeb2ee9a0259ff6db1e6fb39b6837b9ac81e6b506b7193df95a4_amd64", "product": { "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:05c6a23ccfbbdeb2ee9a0259ff6db1e6fb39b6837b9ac81e6b506b7193df95a4_amd64", "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:05c6a23ccfbbdeb2ee9a0259ff6db1e6fb39b6837b9ac81e6b506b7193df95a4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:05c6a23ccfbbdeb2ee9a0259ff6db1e6fb39b6837b9ac81e6b506b7193df95a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.17.0-202504140534.p0.g14489f6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:baaa7cc4930aab85ec6e4934f4064ef96f22c051ac084a05142cadf8e89c46c9_amd64", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:baaa7cc4930aab85ec6e4934f4064ef96f22c051ac084a05142cadf8e89c46c9_amd64", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:baaa7cc4930aab85ec6e4934f4064ef96f22c051ac084a05142cadf8e89c46c9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:baaa7cc4930aab85ec6e4934f4064ef96f22c051ac084a05142cadf8e89c46c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.17.0-202504141804.p0.g5f18d29.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel9@sha256:0f2a30079f1c771ef8f581b884b628cd8ccc637c9eb24b8197931b3e002b7881_amd64", "product": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:0f2a30079f1c771ef8f581b884b628cd8ccc637c9eb24b8197931b3e002b7881_amd64", "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:0f2a30079f1c771ef8f581b884b628cd8ccc637c9eb24b8197931b3e002b7881_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:0f2a30079f1c771ef8f581b884b628cd8ccc637c9eb24b8197931b3e002b7881?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.17.0-202504160043.p0.g586f4ad.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:60f356c0283694cbd0adb9373b28a53cc5e62895f6c9d417c8d8f8623f09180c_amd64", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:60f356c0283694cbd0adb9373b28a53cc5e62895f6c9d417c8d8f8623f09180c_amd64", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:60f356c0283694cbd0adb9373b28a53cc5e62895f6c9d417c8d8f8623f09180c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:60f356c0283694cbd0adb9373b28a53cc5e62895f6c9d417c8d8f8623f09180c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.17.0-202504160043.p0.g586f4ad.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:4d3942df926e13ab9c5fe7671d322ef12ce8f171988f6052e911019cb4ba9929_amd64", "product": { "name": "openshift4/ose-installer-rhel9@sha256:4d3942df926e13ab9c5fe7671d322ef12ce8f171988f6052e911019cb4ba9929_amd64", "product_id": "openshift4/ose-installer-rhel9@sha256:4d3942df926e13ab9c5fe7671d322ef12ce8f171988f6052e911019cb4ba9929_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:4d3942df926e13ab9c5fe7671d322ef12ce8f171988f6052e911019cb4ba9929?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.17.0-202504160043.p0.g586f4ad.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5ba210c7adb1cbded79517894286019d2fb5d32ffc3230c985a726464a4d906a_amd64", "product": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5ba210c7adb1cbded79517894286019d2fb5d32ffc3230c985a726464a4d906a_amd64", "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5ba210c7adb1cbded79517894286019d2fb5d32ffc3230c985a726464a4d906a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:5ba210c7adb1cbded79517894286019d2fb5d32ffc3230c985a726464a4d906a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.17.0-202504150406.p0.ga336f0b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:e198b95aa26baf8445a811592ae1d46551a923931bbe683912525ea68e3b0ac8_amd64", "product": { "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:e198b95aa26baf8445a811592ae1d46551a923931bbe683912525ea68e3b0ac8_amd64", "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:e198b95aa26baf8445a811592ae1d46551a923931bbe683912525ea68e3b0ac8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:e198b95aa26baf8445a811592ae1d46551a923931bbe683912525ea68e3b0ac8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.17.0-202504150305.p0.g0bff150.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:f1c0befef1b0b7d5c0a06fe4fe5ea302aa638c41bdbbfdb8ad342a9715272bed_amd64", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:f1c0befef1b0b7d5c0a06fe4fe5ea302aa638c41bdbbfdb8ad342a9715272bed_amd64", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:f1c0befef1b0b7d5c0a06fe4fe5ea302aa638c41bdbbfdb8ad342a9715272bed_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:f1c0befef1b0b7d5c0a06fe4fe5ea302aa638c41bdbbfdb8ad342a9715272bed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.17.0-202504160043.p0.gf85666b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:9e5f42f16ce95c2f8956272bd3ad3ca2067fed53ce7a28f288a3418ed1f94cce_amd64", "product": { "name": "openshift4/network-tools-rhel9@sha256:9e5f42f16ce95c2f8956272bd3ad3ca2067fed53ce7a28f288a3418ed1f94cce_amd64", "product_id": "openshift4/network-tools-rhel9@sha256:9e5f42f16ce95c2f8956272bd3ad3ca2067fed53ce7a28f288a3418ed1f94cce_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:9e5f42f16ce95c2f8956272bd3ad3ca2067fed53ce7a28f288a3418ed1f94cce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.17.0-202504141105.p0.g8e170b4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:6d0b753f99a3987ba974c2a1bd4ff39f47bd483830506f2dfcdd0da3a28116ac_amd64", "product": { "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:6d0b753f99a3987ba974c2a1bd4ff39f47bd483830506f2dfcdd0da3a28116ac_amd64", "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:6d0b753f99a3987ba974c2a1bd4ff39f47bd483830506f2dfcdd0da3a28116ac_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:6d0b753f99a3987ba974c2a1bd4ff39f47bd483830506f2dfcdd0da3a28116ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.17.0-202504111306.p0.gd7b13a6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel9@sha256:e33d4e84638ca49cf1f54b2f4ef016d28a2691076115be8979ba73242baa8228_amd64", "product": { "name": "openshift4/ose-tools-rhel9@sha256:e33d4e84638ca49cf1f54b2f4ef016d28a2691076115be8979ba73242baa8228_amd64", "product_id": "openshift4/ose-tools-rhel9@sha256:e33d4e84638ca49cf1f54b2f4ef016d28a2691076115be8979ba73242baa8228_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel9@sha256:e33d4e84638ca49cf1f54b2f4ef016d28a2691076115be8979ba73242baa8228?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.17.0-202504141105.p0.g0000b3e.assembly.stream.el9" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_aarch64", "product": { "name": "rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_aarch64", "product_id": "rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_aarch64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=417.94.202504142154-0" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_x86_64", "product": { "name": "rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_x86_64", "product_id": "rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_x86_64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=417.94.202504142154-0" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:0867d11c4679d28f4131a2161da5d809be608256255fc4e987dc083edcc3a726_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:0867d11c4679d28f4131a2161da5d809be608256255fc4e987dc083edcc3a726_arm64" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:0867d11c4679d28f4131a2161da5d809be608256255fc4e987dc083edcc3a726_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:2f8580343ecc25e356ecebbc874edd638feb245f046711aedc92f262e278137e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:2f8580343ecc25e356ecebbc874edd638feb245f046711aedc92f262e278137e_ppc64le" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:2f8580343ecc25e356ecebbc874edd638feb245f046711aedc92f262e278137e_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:cf4bb912874243ef17f21e792e9834eaeebcfaf177198fe39ac6f313a4fbb7d0_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:cf4bb912874243ef17f21e792e9834eaeebcfaf177198fe39ac6f313a4fbb7d0_s390x" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:cf4bb912874243ef17f21e792e9834eaeebcfaf177198fe39ac6f313a4fbb7d0_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:fca2a21602ec267e60095e91df322f79da1edfdef08f590964fe9357394dc0e2_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:fca2a21602ec267e60095e91df322f79da1edfdef08f590964fe9357394dc0e2_amd64" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:fca2a21602ec267e60095e91df322f79da1edfdef08f590964fe9357394dc0e2_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel9@sha256:5ffc0ffe0c2768f89b935a7fba5e9d2e0a27a6cc456e1204dc39554dc341a6f8_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:5ffc0ffe0c2768f89b935a7fba5e9d2e0a27a6cc456e1204dc39554dc341a6f8_s390x" }, "product_reference": "openshift4/frr-rhel9@sha256:5ffc0ffe0c2768f89b935a7fba5e9d2e0a27a6cc456e1204dc39554dc341a6f8_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel9@sha256:651ea9fab54113169358ed3117dc93e0cc3eeec6adedc2a45a02fa9df2b35f1f_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:651ea9fab54113169358ed3117dc93e0cc3eeec6adedc2a45a02fa9df2b35f1f_ppc64le" }, "product_reference": "openshift4/frr-rhel9@sha256:651ea9fab54113169358ed3117dc93e0cc3eeec6adedc2a45a02fa9df2b35f1f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel9@sha256:de416e98c9ddfd00883626e0150fa6aeb5493889ec0601fdbdb040e2a6e94590_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:de416e98c9ddfd00883626e0150fa6aeb5493889ec0601fdbdb040e2a6e94590_arm64" }, "product_reference": "openshift4/frr-rhel9@sha256:de416e98c9ddfd00883626e0150fa6aeb5493889ec0601fdbdb040e2a6e94590_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel9@sha256:f3ef182211e7278f7ee750a8127ed54f73ded49fb4e3b74be658c96d5c37b219_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f3ef182211e7278f7ee750a8127ed54f73ded49fb4e3b74be658c96d5c37b219_amd64" }, "product_reference": "openshift4/frr-rhel9@sha256:f3ef182211e7278f7ee750a8127ed54f73ded49fb4e3b74be658c96d5c37b219_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:583da8c35cc5872d7160860cc424eaaa0204f532dc4fecf8526c8684c4b33987_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:583da8c35cc5872d7160860cc424eaaa0204f532dc4fecf8526c8684c4b33987_s390x" }, "product_reference": "openshift4/network-tools-rhel9@sha256:583da8c35cc5872d7160860cc424eaaa0204f532dc4fecf8526c8684c4b33987_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:5c0bf077689bf90170a71c88805a6c19cfcd22cd7482a52ec4b3b55f27b2fea0_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:5c0bf077689bf90170a71c88805a6c19cfcd22cd7482a52ec4b3b55f27b2fea0_arm64" }, "product_reference": "openshift4/network-tools-rhel9@sha256:5c0bf077689bf90170a71c88805a6c19cfcd22cd7482a52ec4b3b55f27b2fea0_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:9e5f42f16ce95c2f8956272bd3ad3ca2067fed53ce7a28f288a3418ed1f94cce_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:9e5f42f16ce95c2f8956272bd3ad3ca2067fed53ce7a28f288a3418ed1f94cce_amd64" }, "product_reference": "openshift4/network-tools-rhel9@sha256:9e5f42f16ce95c2f8956272bd3ad3ca2067fed53ce7a28f288a3418ed1f94cce_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:a2fa6351008535b8582ad82272cf624f16e33e4a33ac3461955e28aca54c252a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:a2fa6351008535b8582ad82272cf624f16e33e4a33ac3461955e28aca54c252a_ppc64le" }, "product_reference": "openshift4/network-tools-rhel9@sha256:a2fa6351008535b8582ad82272cf624f16e33e4a33ac3461955e28aca54c252a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:13e745e680456e63b5af4d9fc987f65b5a6118259d1fb2ccb2850489608be6ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:13e745e680456e63b5af4d9fc987f65b5a6118259d1fb2ccb2850489608be6ca_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:13e745e680456e63b5af4d9fc987f65b5a6118259d1fb2ccb2850489608be6ca_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:98ece001bdb8e38cb5ce9b054f90970c0a6c31944d4bde6f4bbee1ff3d679573_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:98ece001bdb8e38cb5ce9b054f90970c0a6c31944d4bde6f4bbee1ff3d679573_s390x" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:98ece001bdb8e38cb5ce9b054f90970c0a6c31944d4bde6f4bbee1ff3d679573_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:db407fac949956b041bf7c9a3b073800171430653dbf55783b836d2525b87cfe_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:db407fac949956b041bf7c9a3b073800171430653dbf55783b836d2525b87cfe_amd64" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:db407fac949956b041bf7c9a3b073800171430653dbf55783b836d2525b87cfe_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:eb222320e9188610fdb195ba3ef6272c41125e3e079371f0d8b81ff9f895b67f_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb222320e9188610fdb195ba3ef6272c41125e3e079371f0d8b81ff9f895b67f_arm64" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:eb222320e9188610fdb195ba3ef6272c41125e3e079371f0d8b81ff9f895b67f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:065141adca25c43adcb6c191ca8f15df3fe13548c95ad68244d44a260ac53b6a_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:065141adca25c43adcb6c191ca8f15df3fe13548c95ad68244d44a260ac53b6a_s390x" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:065141adca25c43adcb6c191ca8f15df3fe13548c95ad68244d44a260ac53b6a_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:46157310adc8d05277f438c292d4efc788a4b30037d598cec4d4102673883196_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:46157310adc8d05277f438c292d4efc788a4b30037d598cec4d4102673883196_amd64" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:46157310adc8d05277f438c292d4efc788a4b30037d598cec4d4102673883196_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:75209f1a5788ec0e69f45dc22de89b2fc278a6871b842c5ea424c7459756adba_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:75209f1a5788ec0e69f45dc22de89b2fc278a6871b842c5ea424c7459756adba_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:75209f1a5788ec0e69f45dc22de89b2fc278a6871b842c5ea424c7459756adba_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f9b1d3b0f62ca796cb90d62815dedb67f3d81445cf1dd0d41e61e8b4e1aac6da_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f9b1d3b0f62ca796cb90d62815dedb67f3d81445cf1dd0d41e61e8b4e1aac6da_arm64" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f9b1d3b0f62ca796cb90d62815dedb67f3d81445cf1dd0d41e61e8b4e1aac6da_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:27f25906472135420025e2b5f4f32c5b7dcb448636f419e48d8654fac3df3e0c_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:27f25906472135420025e2b5f4f32c5b7dcb448636f419e48d8654fac3df3e0c_s390x" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:27f25906472135420025e2b5f4f32c5b7dcb448636f419e48d8654fac3df3e0c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:80311a541a2f0beb1ec9ef3070415c182e06fa70c054d1da9a6141845b3a1e72_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:80311a541a2f0beb1ec9ef3070415c182e06fa70c054d1da9a6141845b3a1e72_arm64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:80311a541a2f0beb1ec9ef3070415c182e06fa70c054d1da9a6141845b3a1e72_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:acb530b1b24fa51c4c451abcfbf30d6a5fa439d5bc3911778598a86608e49eb4_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:acb530b1b24fa51c4c451abcfbf30d6a5fa439d5bc3911778598a86608e49eb4_amd64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:acb530b1b24fa51c4c451abcfbf30d6a5fa439d5bc3911778598a86608e49eb4_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ae637dca8328ba8dfd4c2957866bafe3fb5c07137b295a380553716b2ce830a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ae637dca8328ba8dfd4c2957866bafe3fb5c07137b295a380553716b2ce830a1_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ae637dca8328ba8dfd4c2957866bafe3fb5c07137b295a380553716b2ce830a1_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2e17063bcb619321e576db2fe1dd3693d6f31d1df7de6827bb71ddbeb954b9a2_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2e17063bcb619321e576db2fe1dd3693d6f31d1df7de6827bb71ddbeb954b9a2_arm64" }, "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2e17063bcb619321e576db2fe1dd3693d6f31d1df7de6827bb71ddbeb954b9a2_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4921e22221b7428889f3146a940c2c74d74ea304cc89b262319fc84b8a57f0d1_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4921e22221b7428889f3146a940c2c74d74ea304cc89b262319fc84b8a57f0d1_amd64" }, "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4921e22221b7428889f3146a940c2c74d74ea304cc89b262319fc84b8a57f0d1_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:cc2e498e90dd068d637f18283317a4bf77eb0a1a9aedb521ea7c7eda8f02a396_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:cc2e498e90dd068d637f18283317a4bf77eb0a1a9aedb521ea7c7eda8f02a396_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:cc2e498e90dd068d637f18283317a4bf77eb0a1a9aedb521ea7c7eda8f02a396_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f6b37c974d3a873189225eb74277bcc69acdbaa061f4ffd759dacd2c6917f652_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f6b37c974d3a873189225eb74277bcc69acdbaa061f4ffd759dacd2c6917f652_s390x" }, "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f6b37c974d3a873189225eb74277bcc69acdbaa061f4ffd759dacd2c6917f652_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:0e641f7debb1e018070e9fdd488731cbe89b0bc1fe380a163d277f738c9c8ed7_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:0e641f7debb1e018070e9fdd488731cbe89b0bc1fe380a163d277f738c9c8ed7_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:0e641f7debb1e018070e9fdd488731cbe89b0bc1fe380a163d277f738c9c8ed7_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:6226b03592dcabe088a52b51b916953b55bf9f4224a470c7f5bcb301f9f68587_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:6226b03592dcabe088a52b51b916953b55bf9f4224a470c7f5bcb301f9f68587_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:6226b03592dcabe088a52b51b916953b55bf9f4224a470c7f5bcb301f9f68587_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:931846b331882f66608f1a2a380672513337d3da74c96a6795948d8c0030417a_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:931846b331882f66608f1a2a380672513337d3da74c96a6795948d8c0030417a_arm64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:931846b331882f66608f1a2a380672513337d3da74c96a6795948d8c0030417a_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:ab4bef6e74ecdd7a8a9024041ffa21a9577b17eb5985bd432322a8e8e9ea9fb8_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:ab4bef6e74ecdd7a8a9024041ffa21a9577b17eb5985bd432322a8e8e9ea9fb8_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:ab4bef6e74ecdd7a8a9024041ffa21a9577b17eb5985bd432322a8e8e9ea9fb8_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:042f39841fe6817e849947f4dae83b1a3ea93cc316e4d0c27d9d96e7c4255c89_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:042f39841fe6817e849947f4dae83b1a3ea93cc316e4d0c27d9d96e7c4255c89_ppc64le" }, "product_reference": "openshift4/ose-console-rhel9@sha256:042f39841fe6817e849947f4dae83b1a3ea93cc316e4d0c27d9d96e7c4255c89_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:2e3f4148bb19029af85349459430dd6eb1c129e17b422286e9a318a41a454b21_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2e3f4148bb19029af85349459430dd6eb1c129e17b422286e9a318a41a454b21_s390x" }, "product_reference": "openshift4/ose-console-rhel9@sha256:2e3f4148bb19029af85349459430dd6eb1c129e17b422286e9a318a41a454b21_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:2ef541dc956f42d1901fe1a79b97813be4c3313bb719ded9ecea1acb5ed142fe_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2ef541dc956f42d1901fe1a79b97813be4c3313bb719ded9ecea1acb5ed142fe_amd64" }, "product_reference": "openshift4/ose-console-rhel9@sha256:2ef541dc956f42d1901fe1a79b97813be4c3313bb719ded9ecea1acb5ed142fe_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:a3bf850e9ff2ca394f31f6f91cf9fd1afba9368ab4c9b54666db9f27cded7f9e_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:a3bf850e9ff2ca394f31f6f91cf9fd1afba9368ab4c9b54666db9f27cded7f9e_arm64" }, "product_reference": "openshift4/ose-console-rhel9@sha256:a3bf850e9ff2ca394f31f6f91cf9fd1afba9368ab4c9b54666db9f27cded7f9e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder-rhel9@sha256:1a9add8f16068164b34fc8cfd0aa71d14c378fecf0d6b88ed622ee2f0ccdec99_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:1a9add8f16068164b34fc8cfd0aa71d14c378fecf0d6b88ed622ee2f0ccdec99_amd64" }, "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:1a9add8f16068164b34fc8cfd0aa71d14c378fecf0d6b88ed622ee2f0ccdec99_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder-rhel9@sha256:3c922fb763a8d6932cb1213e9434aaac07391f1ea8f05a78732499d8d946b86b_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:3c922fb763a8d6932cb1213e9434aaac07391f1ea8f05a78732499d8d946b86b_arm64" }, "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:3c922fb763a8d6932cb1213e9434aaac07391f1ea8f05a78732499d8d946b86b_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder-rhel9@sha256:48fc42850dea1669f389d609521893af685bae740f02a3729494859501c435ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:48fc42850dea1669f389d609521893af685bae740f02a3729494859501c435ff_ppc64le" }, "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:48fc42850dea1669f389d609521893af685bae740f02a3729494859501c435ff_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder-rhel9@sha256:90169338cbd7fccf4577af2db06094998614d38e247f7823ebe9e6f3b25f7dc0_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:90169338cbd7fccf4577af2db06094998614d38e247f7823ebe9e6f3b25f7dc0_s390x" }, "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:90169338cbd7fccf4577af2db06094998614d38e247f7823ebe9e6f3b25f7dc0_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:3f5241c903ecc3037db520dab89d9eb4364755521ce01b635bc12a8e030a716c_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:3f5241c903ecc3037db520dab89d9eb4364755521ce01b635bc12a8e030a716c_amd64" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:3f5241c903ecc3037db520dab89d9eb4364755521ce01b635bc12a8e030a716c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:6a90667d6da13155c6b2c6272f8cee012786455e17508515b9d462838c786e4b_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:6a90667d6da13155c6b2c6272f8cee012786455e17508515b9d462838c786e4b_s390x" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:6a90667d6da13155c6b2c6272f8cee012786455e17508515b9d462838c786e4b_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:cb39c7c8a751da5fedcd09f917b8dededd0ef6fee1ee85b89e74a945573ea4de_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:cb39c7c8a751da5fedcd09f917b8dededd0ef6fee1ee85b89e74a945573ea4de_arm64" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:cb39c7c8a751da5fedcd09f917b8dededd0ef6fee1ee85b89e74a945573ea4de_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:fbe4ad32ba917a96de193a5b918b5621bf9ad08c94185ad413ba937578d53b36_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:fbe4ad32ba917a96de193a5b918b5621bf9ad08c94185ad413ba937578d53b36_ppc64le" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:fbe4ad32ba917a96de193a5b918b5621bf9ad08c94185ad413ba937578d53b36_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3f55ccbe2b0cc34f3c8220d4bda7cf1dbe8a04425e503175c49eaa074733bbf1_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3f55ccbe2b0cc34f3c8220d4bda7cf1dbe8a04425e503175c49eaa074733bbf1_s390x" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3f55ccbe2b0cc34f3c8220d4bda7cf1dbe8a04425e503175c49eaa074733bbf1_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:baaa7cc4930aab85ec6e4934f4064ef96f22c051ac084a05142cadf8e89c46c9_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:baaa7cc4930aab85ec6e4934f4064ef96f22c051ac084a05142cadf8e89c46c9_amd64" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:baaa7cc4930aab85ec6e4934f4064ef96f22c051ac084a05142cadf8e89c46c9_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:05c6a23ccfbbdeb2ee9a0259ff6db1e6fb39b6837b9ac81e6b506b7193df95a4_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:05c6a23ccfbbdeb2ee9a0259ff6db1e6fb39b6837b9ac81e6b506b7193df95a4_amd64" }, "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:05c6a23ccfbbdeb2ee9a0259ff6db1e6fb39b6837b9ac81e6b506b7193df95a4_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:84012434b4e9ecb907b0bd00180d4a5d5d649d721bb588799d5c741e14e6a4a6_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:84012434b4e9ecb907b0bd00180d4a5d5d649d721bb588799d5c741e14e6a4a6_s390x" }, "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:84012434b4e9ecb907b0bd00180d4a5d5d649d721bb588799d5c741e14e6a4a6_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ed62814971a32fe12479bed1a80e9328d4e145c3c1df50e3ec494b784cc98db2_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ed62814971a32fe12479bed1a80e9328d4e145c3c1df50e3ec494b784cc98db2_ppc64le" }, "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ed62814971a32fe12479bed1a80e9328d4e145c3c1df50e3ec494b784cc98db2_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:09466cfc5d0b1e3d4aacfd17af444113d24b9415eb8bee20d868b39cf99206f6_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:09466cfc5d0b1e3d4aacfd17af444113d24b9415eb8bee20d868b39cf99206f6_s390x" }, "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:09466cfc5d0b1e3d4aacfd17af444113d24b9415eb8bee20d868b39cf99206f6_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:0f2a30079f1c771ef8f581b884b628cd8ccc637c9eb24b8197931b3e002b7881_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:0f2a30079f1c771ef8f581b884b628cd8ccc637c9eb24b8197931b3e002b7881_amd64" }, "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:0f2a30079f1c771ef8f581b884b628cd8ccc637c9eb24b8197931b3e002b7881_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:8a97921bc749f6cc792870d62533a46c2896f94a91ed8c70fdfbd87ac111c68e_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:8a97921bc749f6cc792870d62533a46c2896f94a91ed8c70fdfbd87ac111c68e_arm64" }, "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:8a97921bc749f6cc792870d62533a46c2896f94a91ed8c70fdfbd87ac111c68e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:d106c9a3fe06188a7faa4bf9e761a0217686919a9bc3eb02f9850fef01bf21e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:d106c9a3fe06188a7faa4bf9e761a0217686919a9bc3eb02f9850fef01bf21e0_ppc64le" }, "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:d106c9a3fe06188a7faa4bf9e761a0217686919a9bc3eb02f9850fef01bf21e0_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:239b33b1e248489c7840e51e6b907d7d56be959f968196c7edcc16b8c3023185_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:239b33b1e248489c7840e51e6b907d7d56be959f968196c7edcc16b8c3023185_arm64" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:239b33b1e248489c7840e51e6b907d7d56be959f968196c7edcc16b8c3023185_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:423f85327f407ace961f036c18ccb414aa1a558865590a446523e17e8583a49a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:423f85327f407ace961f036c18ccb414aa1a558865590a446523e17e8583a49a_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:423f85327f407ace961f036c18ccb414aa1a558865590a446523e17e8583a49a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:5467396a59a092cfe4f6209a9217296bc0815305017b6bca0c263c4f38bf7476_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5467396a59a092cfe4f6209a9217296bc0815305017b6bca0c263c4f38bf7476_s390x" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:5467396a59a092cfe4f6209a9217296bc0815305017b6bca0c263c4f38bf7476_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:60f356c0283694cbd0adb9373b28a53cc5e62895f6c9d417c8d8f8623f09180c_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:60f356c0283694cbd0adb9373b28a53cc5e62895f6c9d417c8d8f8623f09180c_amd64" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:60f356c0283694cbd0adb9373b28a53cc5e62895f6c9d417c8d8f8623f09180c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:43d0237d4fdb129de470a2cb57e9b4671a7273627010ae5b7781c597ccde67be_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:43d0237d4fdb129de470a2cb57e9b4671a7273627010ae5b7781c597ccde67be_ppc64le" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:43d0237d4fdb129de470a2cb57e9b4671a7273627010ae5b7781c597ccde67be_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:4be2a2ef2ebc8ab7d54a04be0c3aa288f937e8bb7ce7e848f7d6a40838c9d2b0_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4be2a2ef2ebc8ab7d54a04be0c3aa288f937e8bb7ce7e848f7d6a40838c9d2b0_s390x" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:4be2a2ef2ebc8ab7d54a04be0c3aa288f937e8bb7ce7e848f7d6a40838c9d2b0_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:4d3942df926e13ab9c5fe7671d322ef12ce8f171988f6052e911019cb4ba9929_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4d3942df926e13ab9c5fe7671d322ef12ce8f171988f6052e911019cb4ba9929_amd64" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:4d3942df926e13ab9c5fe7671d322ef12ce8f171988f6052e911019cb4ba9929_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:8271e5036b95601b13400e350eb23b3e10244a5a6372cda771d9206b351a3ab2_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:8271e5036b95601b13400e350eb23b3e10244a5a6372cda771d9206b351a3ab2_arm64" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:8271e5036b95601b13400e350eb23b3e10244a5a6372cda771d9206b351a3ab2_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:f65e13e96fe5800d91cdcdb1a19a6a157b4a655a7db8d984481425749eaf0bb8_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:f65e13e96fe5800d91cdcdb1a19a6a157b4a655a7db8d984481425749eaf0bb8_amd64" }, "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:f65e13e96fe5800d91cdcdb1a19a6a157b4a655a7db8d984481425749eaf0bb8_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:fed1a4d2386ecf05b9b601cc19e4371e703362428aa1f5fa1557d41178901595_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:fed1a4d2386ecf05b9b601cc19e4371e703362428aa1f5fa1557d41178901595_arm64" }, "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:fed1a4d2386ecf05b9b601cc19e4371e703362428aa1f5fa1557d41178901595_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2d2c08ba05a23764a4b40031acda78f67c32fc870c4af9daf7578adebe76ff91_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2d2c08ba05a23764a4b40031acda78f67c32fc870c4af9daf7578adebe76ff91_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2d2c08ba05a23764a4b40031acda78f67c32fc870c4af9daf7578adebe76ff91_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dc497fbef7b1d1458d8bc8099a138916bef043ebc9bd05511ed0e96b01c53f08_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dc497fbef7b1d1458d8bc8099a138916bef043ebc9bd05511ed0e96b01c53f08_arm64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dc497fbef7b1d1458d8bc8099a138916bef043ebc9bd05511ed0e96b01c53f08_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:0da39f1fe12024df0fa211e0d169057143876d1b09510ff409e4a1f439a82d5d_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:0da39f1fe12024df0fa211e0d169057143876d1b09510ff409e4a1f439a82d5d_arm64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:0da39f1fe12024df0fa211e0d169057143876d1b09510ff409e4a1f439a82d5d_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:850e82c42af0641991ba8a460d4cc5ce670a698a66514e02bfbb9966f5325f64_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:850e82c42af0641991ba8a460d4cc5ce670a698a66514e02bfbb9966f5325f64_amd64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:850e82c42af0641991ba8a460d4cc5ce670a698a66514e02bfbb9966f5325f64_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4c1b89f9ff605074a3c45ee6b112a095c83378d63256db016d0d608bba268c3f_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4c1b89f9ff605074a3c45ee6b112a095c83378d63256db016d0d608bba268c3f_arm64" }, "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4c1b89f9ff605074a3c45ee6b112a095c83378d63256db016d0d608bba268c3f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5ba210c7adb1cbded79517894286019d2fb5d32ffc3230c985a726464a4d906a_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5ba210c7adb1cbded79517894286019d2fb5d32ffc3230c985a726464a4d906a_amd64" }, "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5ba210c7adb1cbded79517894286019d2fb5d32ffc3230c985a726464a4d906a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65653463c9b03292dcb690a12bc6be03e6e19bc91e799ad96d6c0bb10e68eb63_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65653463c9b03292dcb690a12bc6be03e6e19bc91e799ad96d6c0bb10e68eb63_s390x" }, "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65653463c9b03292dcb690a12bc6be03e6e19bc91e799ad96d6c0bb10e68eb63_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa14f8bc36be051bffad4aa3e2b0320fcce3a6d7e114de5cf83633d90ba5f329_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa14f8bc36be051bffad4aa3e2b0320fcce3a6d7e114de5cf83633d90ba5f329_ppc64le" }, "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa14f8bc36be051bffad4aa3e2b0320fcce3a6d7e114de5cf83633d90ba5f329_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:e198b95aa26baf8445a811592ae1d46551a923931bbe683912525ea68e3b0ac8_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e198b95aa26baf8445a811592ae1d46551a923931bbe683912525ea68e3b0ac8_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:e198b95aa26baf8445a811592ae1d46551a923931bbe683912525ea68e3b0ac8_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f81d601895403c7cb91bd2c444d9b9c6f59580ef6a9c607091dc6d7076d93413_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f81d601895403c7cb91bd2c444d9b9c6f59580ef6a9c607091dc6d7076d93413_arm64" }, "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f81d601895403c7cb91bd2c444d9b9c6f59580ef6a9c607091dc6d7076d93413_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:018c8b3d44dbb3a580ae41f766f19242412b705e420e5188223936c045033936_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:018c8b3d44dbb3a580ae41f766f19242412b705e420e5188223936c045033936_arm64" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:018c8b3d44dbb3a580ae41f766f19242412b705e420e5188223936c045033936_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:2095b974eae4c3fe177e5740a9b2498f515a9f57baa928992afca22cd3b836ab_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:2095b974eae4c3fe177e5740a9b2498f515a9f57baa928992afca22cd3b836ab_ppc64le" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:2095b974eae4c3fe177e5740a9b2498f515a9f57baa928992afca22cd3b836ab_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:9debb07bc93bd06434232504631a6e851a7c5c9b13152964775abfeffdb86025_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:9debb07bc93bd06434232504631a6e851a7c5c9b13152964775abfeffdb86025_s390x" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:9debb07bc93bd06434232504631a6e851a7c5c9b13152964775abfeffdb86025_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:f1c0befef1b0b7d5c0a06fe4fe5ea302aa638c41bdbbfdb8ad342a9715272bed_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:f1c0befef1b0b7d5c0a06fe4fe5ea302aa638c41bdbbfdb8ad342a9715272bed_amd64" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:f1c0befef1b0b7d5c0a06fe4fe5ea302aa638c41bdbbfdb8ad342a9715272bed_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:163af882fdd4af285055ddae86029471a35567b3394d65663337edd491531917_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:163af882fdd4af285055ddae86029471a35567b3394d65663337edd491531917_ppc64le" }, "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:163af882fdd4af285055ddae86029471a35567b3394d65663337edd491531917_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:16c3ab0f918ec363f05c3b8e21ba3d7ddd031227b3ff4f8cecb7e2d6b14e4859_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:16c3ab0f918ec363f05c3b8e21ba3d7ddd031227b3ff4f8cecb7e2d6b14e4859_arm64" }, "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:16c3ab0f918ec363f05c3b8e21ba3d7ddd031227b3ff4f8cecb7e2d6b14e4859_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:d07c825410c5af58661906af1fce53164898992a1ceaa4cf2f04ef36d126b253_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:d07c825410c5af58661906af1fce53164898992a1ceaa4cf2f04ef36d126b253_amd64" }, "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:d07c825410c5af58661906af1fce53164898992a1ceaa4cf2f04ef36d126b253_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:dd32bfb061b004e636037771b19d26bdd08e1fdf1b133a96b070ba5e006a210a_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:dd32bfb061b004e636037771b19d26bdd08e1fdf1b133a96b070ba5e006a210a_s390x" }, "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:dd32bfb061b004e636037771b19d26bdd08e1fdf1b133a96b070ba5e006a210a_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:0954eab55ac79d1965d2403ef54e106af7781b51a9fcd7f4226be5f8f5081466_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:0954eab55ac79d1965d2403ef54e106af7781b51a9fcd7f4226be5f8f5081466_ppc64le" }, "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:0954eab55ac79d1965d2403ef54e106af7781b51a9fcd7f4226be5f8f5081466_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:4900dec7acffe23cb01a59c6867102e37bca5ac4096b27a6de9abce12b7f6041_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:4900dec7acffe23cb01a59c6867102e37bca5ac4096b27a6de9abce12b7f6041_arm64" }, "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:4900dec7acffe23cb01a59c6867102e37bca5ac4096b27a6de9abce12b7f6041_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:b913a6775fa83df60f3a4cfc203f8d14c7351aaaafdd811c166600b655b9868c_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b913a6775fa83df60f3a4cfc203f8d14c7351aaaafdd811c166600b655b9868c_s390x" }, "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:b913a6775fa83df60f3a4cfc203f8d14c7351aaaafdd811c166600b655b9868c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:c8d30f0e0b8736fe5b842a26873dbe2abe9a0b03236f768006355a0d9f5c531f_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:c8d30f0e0b8736fe5b842a26873dbe2abe9a0b03236f768006355a0d9f5c531f_amd64" }, "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:c8d30f0e0b8736fe5b842a26873dbe2abe9a0b03236f768006355a0d9f5c531f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:6d0b753f99a3987ba974c2a1bd4ff39f47bd483830506f2dfcdd0da3a28116ac_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6d0b753f99a3987ba974c2a1bd4ff39f47bd483830506f2dfcdd0da3a28116ac_amd64" }, "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:6d0b753f99a3987ba974c2a1bd4ff39f47bd483830506f2dfcdd0da3a28116ac_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3559f268aab879621b3de7786d15ec47e1118d07b8f38d1574487223a2bdf84_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3559f268aab879621b3de7786d15ec47e1118d07b8f38d1574487223a2bdf84_ppc64le" }, "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3559f268aab879621b3de7786d15ec47e1118d07b8f38d1574487223a2bdf84_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests-rhel9@sha256:2dfb794180bd00c0b14ed55d839557c5b75a0e9cad31befee32556c2cdeaa6bb_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:2dfb794180bd00c0b14ed55d839557c5b75a0e9cad31befee32556c2cdeaa6bb_s390x" }, "product_reference": "openshift4/ose-tests-rhel9@sha256:2dfb794180bd00c0b14ed55d839557c5b75a0e9cad31befee32556c2cdeaa6bb_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests-rhel9@sha256:985f3b101c899eb989511bf74078f37bfd702cbc04e2c9cb0ac614983be6419e_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:985f3b101c899eb989511bf74078f37bfd702cbc04e2c9cb0ac614983be6419e_arm64" }, "product_reference": "openshift4/ose-tests-rhel9@sha256:985f3b101c899eb989511bf74078f37bfd702cbc04e2c9cb0ac614983be6419e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests-rhel9@sha256:abee3962847eaf8aa27e643bd00a95d805729bf13e1f09361c1e9134ff30fd7a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:abee3962847eaf8aa27e643bd00a95d805729bf13e1f09361c1e9134ff30fd7a_ppc64le" }, "product_reference": "openshift4/ose-tests-rhel9@sha256:abee3962847eaf8aa27e643bd00a95d805729bf13e1f09361c1e9134ff30fd7a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests-rhel9@sha256:b96057691511744b44271177588cc6b7e94e58586f91dd16ddb0003be7077932_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:b96057691511744b44271177588cc6b7e94e58586f91dd16ddb0003be7077932_amd64" }, "product_reference": "openshift4/ose-tests-rhel9@sha256:b96057691511744b44271177588cc6b7e94e58586f91dd16ddb0003be7077932_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel9@sha256:072101335ab21f2e85c134bc943a4b93ba93baa44422fcc61d65686bed9f2d18_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:072101335ab21f2e85c134bc943a4b93ba93baa44422fcc61d65686bed9f2d18_ppc64le" }, "product_reference": "openshift4/ose-tools-rhel9@sha256:072101335ab21f2e85c134bc943a4b93ba93baa44422fcc61d65686bed9f2d18_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel9@sha256:5c572c64ca015de47d1b14df5d908b77a173cd4f32a3cc4e87ab68aa593c1f2e_arm64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:5c572c64ca015de47d1b14df5d908b77a173cd4f32a3cc4e87ab68aa593c1f2e_arm64" }, "product_reference": "openshift4/ose-tools-rhel9@sha256:5c572c64ca015de47d1b14df5d908b77a173cd4f32a3cc4e87ab68aa593c1f2e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel9@sha256:e2cdf20c191e347e0de9b5f22fa5b28b68f59b0f3f393df8a9e5d337788818fb_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e2cdf20c191e347e0de9b5f22fa5b28b68f59b0f3f393df8a9e5d337788818fb_s390x" }, "product_reference": "openshift4/ose-tools-rhel9@sha256:e2cdf20c191e347e0de9b5f22fa5b28b68f59b0f3f393df8a9e5d337788818fb_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel9@sha256:e33d4e84638ca49cf1f54b2f4ef016d28a2691076115be8979ba73242baa8228_amd64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e33d4e84638ca49cf1f54b2f4ef016d28a2691076115be8979ba73242baa8228_amd64" }, "product_reference": "openshift4/ose-tools-rhel9@sha256:e33d4e84638ca49cf1f54b2f4ef016d28a2691076115be8979ba73242baa8228_amd64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_aarch64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_aarch64" }, "product_reference": "rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_aarch64", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_ppc64le" }, "product_reference": "rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_s390x as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_s390x" }, "product_reference": "rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_s390x", "relates_to_product_reference": "9Base-RHOSE-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_x86_64 as a component of Red Hat OpenShift Container Platform 4.17", "product_id": "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_x86_64" }, "product_reference": "rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_x86_64", "relates_to_product_reference": "9Base-RHOSE-4.17" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-53150", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2024-12-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:0867d11c4679d28f4131a2161da5d809be608256255fc4e987dc083edcc3a726_arm64", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:2f8580343ecc25e356ecebbc874edd638feb245f046711aedc92f262e278137e_ppc64le", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:cf4bb912874243ef17f21e792e9834eaeebcfaf177198fe39ac6f313a4fbb7d0_s390x", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:fca2a21602ec267e60095e91df322f79da1edfdef08f590964fe9357394dc0e2_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:5ffc0ffe0c2768f89b935a7fba5e9d2e0a27a6cc456e1204dc39554dc341a6f8_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:651ea9fab54113169358ed3117dc93e0cc3eeec6adedc2a45a02fa9df2b35f1f_ppc64le", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:de416e98c9ddfd00883626e0150fa6aeb5493889ec0601fdbdb040e2a6e94590_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f3ef182211e7278f7ee750a8127ed54f73ded49fb4e3b74be658c96d5c37b219_amd64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:583da8c35cc5872d7160860cc424eaaa0204f532dc4fecf8526c8684c4b33987_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:5c0bf077689bf90170a71c88805a6c19cfcd22cd7482a52ec4b3b55f27b2fea0_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:9e5f42f16ce95c2f8956272bd3ad3ca2067fed53ce7a28f288a3418ed1f94cce_amd64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:a2fa6351008535b8582ad82272cf624f16e33e4a33ac3461955e28aca54c252a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:13e745e680456e63b5af4d9fc987f65b5a6118259d1fb2ccb2850489608be6ca_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:98ece001bdb8e38cb5ce9b054f90970c0a6c31944d4bde6f4bbee1ff3d679573_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:db407fac949956b041bf7c9a3b073800171430653dbf55783b836d2525b87cfe_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb222320e9188610fdb195ba3ef6272c41125e3e079371f0d8b81ff9f895b67f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:065141adca25c43adcb6c191ca8f15df3fe13548c95ad68244d44a260ac53b6a_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:46157310adc8d05277f438c292d4efc788a4b30037d598cec4d4102673883196_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:75209f1a5788ec0e69f45dc22de89b2fc278a6871b842c5ea424c7459756adba_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f9b1d3b0f62ca796cb90d62815dedb67f3d81445cf1dd0d41e61e8b4e1aac6da_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:27f25906472135420025e2b5f4f32c5b7dcb448636f419e48d8654fac3df3e0c_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:80311a541a2f0beb1ec9ef3070415c182e06fa70c054d1da9a6141845b3a1e72_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:acb530b1b24fa51c4c451abcfbf30d6a5fa439d5bc3911778598a86608e49eb4_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ae637dca8328ba8dfd4c2957866bafe3fb5c07137b295a380553716b2ce830a1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2e17063bcb619321e576db2fe1dd3693d6f31d1df7de6827bb71ddbeb954b9a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4921e22221b7428889f3146a940c2c74d74ea304cc89b262319fc84b8a57f0d1_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:cc2e498e90dd068d637f18283317a4bf77eb0a1a9aedb521ea7c7eda8f02a396_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f6b37c974d3a873189225eb74277bcc69acdbaa061f4ffd759dacd2c6917f652_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:0e641f7debb1e018070e9fdd488731cbe89b0bc1fe380a163d277f738c9c8ed7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:6226b03592dcabe088a52b51b916953b55bf9f4224a470c7f5bcb301f9f68587_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:931846b331882f66608f1a2a380672513337d3da74c96a6795948d8c0030417a_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:ab4bef6e74ecdd7a8a9024041ffa21a9577b17eb5985bd432322a8e8e9ea9fb8_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:042f39841fe6817e849947f4dae83b1a3ea93cc316e4d0c27d9d96e7c4255c89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2e3f4148bb19029af85349459430dd6eb1c129e17b422286e9a318a41a454b21_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2ef541dc956f42d1901fe1a79b97813be4c3313bb719ded9ecea1acb5ed142fe_amd64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:a3bf850e9ff2ca394f31f6f91cf9fd1afba9368ab4c9b54666db9f27cded7f9e_arm64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:1a9add8f16068164b34fc8cfd0aa71d14c378fecf0d6b88ed622ee2f0ccdec99_amd64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:3c922fb763a8d6932cb1213e9434aaac07391f1ea8f05a78732499d8d946b86b_arm64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:48fc42850dea1669f389d609521893af685bae740f02a3729494859501c435ff_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:90169338cbd7fccf4577af2db06094998614d38e247f7823ebe9e6f3b25f7dc0_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:3f5241c903ecc3037db520dab89d9eb4364755521ce01b635bc12a8e030a716c_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:6a90667d6da13155c6b2c6272f8cee012786455e17508515b9d462838c786e4b_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:cb39c7c8a751da5fedcd09f917b8dededd0ef6fee1ee85b89e74a945573ea4de_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:fbe4ad32ba917a96de193a5b918b5621bf9ad08c94185ad413ba937578d53b36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3f55ccbe2b0cc34f3c8220d4bda7cf1dbe8a04425e503175c49eaa074733bbf1_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:baaa7cc4930aab85ec6e4934f4064ef96f22c051ac084a05142cadf8e89c46c9_amd64", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:05c6a23ccfbbdeb2ee9a0259ff6db1e6fb39b6837b9ac81e6b506b7193df95a4_amd64", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:84012434b4e9ecb907b0bd00180d4a5d5d649d721bb588799d5c741e14e6a4a6_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ed62814971a32fe12479bed1a80e9328d4e145c3c1df50e3ec494b784cc98db2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:09466cfc5d0b1e3d4aacfd17af444113d24b9415eb8bee20d868b39cf99206f6_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:0f2a30079f1c771ef8f581b884b628cd8ccc637c9eb24b8197931b3e002b7881_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:8a97921bc749f6cc792870d62533a46c2896f94a91ed8c70fdfbd87ac111c68e_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:d106c9a3fe06188a7faa4bf9e761a0217686919a9bc3eb02f9850fef01bf21e0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:239b33b1e248489c7840e51e6b907d7d56be959f968196c7edcc16b8c3023185_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:423f85327f407ace961f036c18ccb414aa1a558865590a446523e17e8583a49a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5467396a59a092cfe4f6209a9217296bc0815305017b6bca0c263c4f38bf7476_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:60f356c0283694cbd0adb9373b28a53cc5e62895f6c9d417c8d8f8623f09180c_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:43d0237d4fdb129de470a2cb57e9b4671a7273627010ae5b7781c597ccde67be_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4be2a2ef2ebc8ab7d54a04be0c3aa288f937e8bb7ce7e848f7d6a40838c9d2b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4d3942df926e13ab9c5fe7671d322ef12ce8f171988f6052e911019cb4ba9929_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:8271e5036b95601b13400e350eb23b3e10244a5a6372cda771d9206b351a3ab2_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:f65e13e96fe5800d91cdcdb1a19a6a157b4a655a7db8d984481425749eaf0bb8_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:fed1a4d2386ecf05b9b601cc19e4371e703362428aa1f5fa1557d41178901595_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2d2c08ba05a23764a4b40031acda78f67c32fc870c4af9daf7578adebe76ff91_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dc497fbef7b1d1458d8bc8099a138916bef043ebc9bd05511ed0e96b01c53f08_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:0da39f1fe12024df0fa211e0d169057143876d1b09510ff409e4a1f439a82d5d_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:850e82c42af0641991ba8a460d4cc5ce670a698a66514e02bfbb9966f5325f64_amd64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4c1b89f9ff605074a3c45ee6b112a095c83378d63256db016d0d608bba268c3f_arm64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5ba210c7adb1cbded79517894286019d2fb5d32ffc3230c985a726464a4d906a_amd64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65653463c9b03292dcb690a12bc6be03e6e19bc91e799ad96d6c0bb10e68eb63_s390x", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa14f8bc36be051bffad4aa3e2b0320fcce3a6d7e114de5cf83633d90ba5f329_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e198b95aa26baf8445a811592ae1d46551a923931bbe683912525ea68e3b0ac8_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f81d601895403c7cb91bd2c444d9b9c6f59580ef6a9c607091dc6d7076d93413_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:018c8b3d44dbb3a580ae41f766f19242412b705e420e5188223936c045033936_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:2095b974eae4c3fe177e5740a9b2498f515a9f57baa928992afca22cd3b836ab_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:9debb07bc93bd06434232504631a6e851a7c5c9b13152964775abfeffdb86025_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:f1c0befef1b0b7d5c0a06fe4fe5ea302aa638c41bdbbfdb8ad342a9715272bed_amd64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:163af882fdd4af285055ddae86029471a35567b3394d65663337edd491531917_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:16c3ab0f918ec363f05c3b8e21ba3d7ddd031227b3ff4f8cecb7e2d6b14e4859_arm64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:d07c825410c5af58661906af1fce53164898992a1ceaa4cf2f04ef36d126b253_amd64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:dd32bfb061b004e636037771b19d26bdd08e1fdf1b133a96b070ba5e006a210a_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:0954eab55ac79d1965d2403ef54e106af7781b51a9fcd7f4226be5f8f5081466_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:4900dec7acffe23cb01a59c6867102e37bca5ac4096b27a6de9abce12b7f6041_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b913a6775fa83df60f3a4cfc203f8d14c7351aaaafdd811c166600b655b9868c_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:c8d30f0e0b8736fe5b842a26873dbe2abe9a0b03236f768006355a0d9f5c531f_amd64", "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6d0b753f99a3987ba974c2a1bd4ff39f47bd483830506f2dfcdd0da3a28116ac_amd64", "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3559f268aab879621b3de7786d15ec47e1118d07b8f38d1574487223a2bdf84_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:2dfb794180bd00c0b14ed55d839557c5b75a0e9cad31befee32556c2cdeaa6bb_s390x", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:985f3b101c899eb989511bf74078f37bfd702cbc04e2c9cb0ac614983be6419e_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:abee3962847eaf8aa27e643bd00a95d805729bf13e1f09361c1e9134ff30fd7a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:b96057691511744b44271177588cc6b7e94e58586f91dd16ddb0003be7077932_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:072101335ab21f2e85c134bc943a4b93ba93baa44422fcc61d65686bed9f2d18_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:5c572c64ca015de47d1b14df5d908b77a173cd4f32a3cc4e87ab68aa593c1f2e_arm64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e2cdf20c191e347e0de9b5f22fa5b28b68f59b0f3f393df8a9e5d337788818fb_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e33d4e84638ca49cf1f54b2f4ef016d28a2691076115be8979ba73242baa8228_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333971" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u0027s USB Audio driver. This flaw can allow an attacker with physical access to the system to use a malicious USB device to gain additional access. This is possible by reading arbitrary system memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ALSA: usb-audio: Fix out of bounds reads when finding clock sources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_s390x", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_x86_64" ], "known_not_affected": [ "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:0867d11c4679d28f4131a2161da5d809be608256255fc4e987dc083edcc3a726_arm64", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:2f8580343ecc25e356ecebbc874edd638feb245f046711aedc92f262e278137e_ppc64le", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:cf4bb912874243ef17f21e792e9834eaeebcfaf177198fe39ac6f313a4fbb7d0_s390x", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:fca2a21602ec267e60095e91df322f79da1edfdef08f590964fe9357394dc0e2_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:5ffc0ffe0c2768f89b935a7fba5e9d2e0a27a6cc456e1204dc39554dc341a6f8_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:651ea9fab54113169358ed3117dc93e0cc3eeec6adedc2a45a02fa9df2b35f1f_ppc64le", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:de416e98c9ddfd00883626e0150fa6aeb5493889ec0601fdbdb040e2a6e94590_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f3ef182211e7278f7ee750a8127ed54f73ded49fb4e3b74be658c96d5c37b219_amd64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:583da8c35cc5872d7160860cc424eaaa0204f532dc4fecf8526c8684c4b33987_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:5c0bf077689bf90170a71c88805a6c19cfcd22cd7482a52ec4b3b55f27b2fea0_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:9e5f42f16ce95c2f8956272bd3ad3ca2067fed53ce7a28f288a3418ed1f94cce_amd64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:a2fa6351008535b8582ad82272cf624f16e33e4a33ac3461955e28aca54c252a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:13e745e680456e63b5af4d9fc987f65b5a6118259d1fb2ccb2850489608be6ca_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:98ece001bdb8e38cb5ce9b054f90970c0a6c31944d4bde6f4bbee1ff3d679573_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:db407fac949956b041bf7c9a3b073800171430653dbf55783b836d2525b87cfe_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb222320e9188610fdb195ba3ef6272c41125e3e079371f0d8b81ff9f895b67f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:065141adca25c43adcb6c191ca8f15df3fe13548c95ad68244d44a260ac53b6a_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:46157310adc8d05277f438c292d4efc788a4b30037d598cec4d4102673883196_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:75209f1a5788ec0e69f45dc22de89b2fc278a6871b842c5ea424c7459756adba_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f9b1d3b0f62ca796cb90d62815dedb67f3d81445cf1dd0d41e61e8b4e1aac6da_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:27f25906472135420025e2b5f4f32c5b7dcb448636f419e48d8654fac3df3e0c_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:80311a541a2f0beb1ec9ef3070415c182e06fa70c054d1da9a6141845b3a1e72_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:acb530b1b24fa51c4c451abcfbf30d6a5fa439d5bc3911778598a86608e49eb4_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ae637dca8328ba8dfd4c2957866bafe3fb5c07137b295a380553716b2ce830a1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2e17063bcb619321e576db2fe1dd3693d6f31d1df7de6827bb71ddbeb954b9a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4921e22221b7428889f3146a940c2c74d74ea304cc89b262319fc84b8a57f0d1_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:cc2e498e90dd068d637f18283317a4bf77eb0a1a9aedb521ea7c7eda8f02a396_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f6b37c974d3a873189225eb74277bcc69acdbaa061f4ffd759dacd2c6917f652_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:0e641f7debb1e018070e9fdd488731cbe89b0bc1fe380a163d277f738c9c8ed7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:6226b03592dcabe088a52b51b916953b55bf9f4224a470c7f5bcb301f9f68587_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:931846b331882f66608f1a2a380672513337d3da74c96a6795948d8c0030417a_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:ab4bef6e74ecdd7a8a9024041ffa21a9577b17eb5985bd432322a8e8e9ea9fb8_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:042f39841fe6817e849947f4dae83b1a3ea93cc316e4d0c27d9d96e7c4255c89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2e3f4148bb19029af85349459430dd6eb1c129e17b422286e9a318a41a454b21_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2ef541dc956f42d1901fe1a79b97813be4c3313bb719ded9ecea1acb5ed142fe_amd64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:a3bf850e9ff2ca394f31f6f91cf9fd1afba9368ab4c9b54666db9f27cded7f9e_arm64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:1a9add8f16068164b34fc8cfd0aa71d14c378fecf0d6b88ed622ee2f0ccdec99_amd64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:3c922fb763a8d6932cb1213e9434aaac07391f1ea8f05a78732499d8d946b86b_arm64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:48fc42850dea1669f389d609521893af685bae740f02a3729494859501c435ff_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:90169338cbd7fccf4577af2db06094998614d38e247f7823ebe9e6f3b25f7dc0_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:3f5241c903ecc3037db520dab89d9eb4364755521ce01b635bc12a8e030a716c_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:6a90667d6da13155c6b2c6272f8cee012786455e17508515b9d462838c786e4b_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:cb39c7c8a751da5fedcd09f917b8dededd0ef6fee1ee85b89e74a945573ea4de_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:fbe4ad32ba917a96de193a5b918b5621bf9ad08c94185ad413ba937578d53b36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3f55ccbe2b0cc34f3c8220d4bda7cf1dbe8a04425e503175c49eaa074733bbf1_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:baaa7cc4930aab85ec6e4934f4064ef96f22c051ac084a05142cadf8e89c46c9_amd64", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:05c6a23ccfbbdeb2ee9a0259ff6db1e6fb39b6837b9ac81e6b506b7193df95a4_amd64", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:84012434b4e9ecb907b0bd00180d4a5d5d649d721bb588799d5c741e14e6a4a6_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ed62814971a32fe12479bed1a80e9328d4e145c3c1df50e3ec494b784cc98db2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:09466cfc5d0b1e3d4aacfd17af444113d24b9415eb8bee20d868b39cf99206f6_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:0f2a30079f1c771ef8f581b884b628cd8ccc637c9eb24b8197931b3e002b7881_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:8a97921bc749f6cc792870d62533a46c2896f94a91ed8c70fdfbd87ac111c68e_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:d106c9a3fe06188a7faa4bf9e761a0217686919a9bc3eb02f9850fef01bf21e0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:239b33b1e248489c7840e51e6b907d7d56be959f968196c7edcc16b8c3023185_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:423f85327f407ace961f036c18ccb414aa1a558865590a446523e17e8583a49a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5467396a59a092cfe4f6209a9217296bc0815305017b6bca0c263c4f38bf7476_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:60f356c0283694cbd0adb9373b28a53cc5e62895f6c9d417c8d8f8623f09180c_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:43d0237d4fdb129de470a2cb57e9b4671a7273627010ae5b7781c597ccde67be_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4be2a2ef2ebc8ab7d54a04be0c3aa288f937e8bb7ce7e848f7d6a40838c9d2b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4d3942df926e13ab9c5fe7671d322ef12ce8f171988f6052e911019cb4ba9929_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:8271e5036b95601b13400e350eb23b3e10244a5a6372cda771d9206b351a3ab2_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:f65e13e96fe5800d91cdcdb1a19a6a157b4a655a7db8d984481425749eaf0bb8_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:fed1a4d2386ecf05b9b601cc19e4371e703362428aa1f5fa1557d41178901595_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2d2c08ba05a23764a4b40031acda78f67c32fc870c4af9daf7578adebe76ff91_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dc497fbef7b1d1458d8bc8099a138916bef043ebc9bd05511ed0e96b01c53f08_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:0da39f1fe12024df0fa211e0d169057143876d1b09510ff409e4a1f439a82d5d_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:850e82c42af0641991ba8a460d4cc5ce670a698a66514e02bfbb9966f5325f64_amd64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4c1b89f9ff605074a3c45ee6b112a095c83378d63256db016d0d608bba268c3f_arm64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5ba210c7adb1cbded79517894286019d2fb5d32ffc3230c985a726464a4d906a_amd64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65653463c9b03292dcb690a12bc6be03e6e19bc91e799ad96d6c0bb10e68eb63_s390x", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa14f8bc36be051bffad4aa3e2b0320fcce3a6d7e114de5cf83633d90ba5f329_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e198b95aa26baf8445a811592ae1d46551a923931bbe683912525ea68e3b0ac8_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f81d601895403c7cb91bd2c444d9b9c6f59580ef6a9c607091dc6d7076d93413_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:018c8b3d44dbb3a580ae41f766f19242412b705e420e5188223936c045033936_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:2095b974eae4c3fe177e5740a9b2498f515a9f57baa928992afca22cd3b836ab_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:9debb07bc93bd06434232504631a6e851a7c5c9b13152964775abfeffdb86025_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:f1c0befef1b0b7d5c0a06fe4fe5ea302aa638c41bdbbfdb8ad342a9715272bed_amd64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:163af882fdd4af285055ddae86029471a35567b3394d65663337edd491531917_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:16c3ab0f918ec363f05c3b8e21ba3d7ddd031227b3ff4f8cecb7e2d6b14e4859_arm64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:d07c825410c5af58661906af1fce53164898992a1ceaa4cf2f04ef36d126b253_amd64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:dd32bfb061b004e636037771b19d26bdd08e1fdf1b133a96b070ba5e006a210a_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:0954eab55ac79d1965d2403ef54e106af7781b51a9fcd7f4226be5f8f5081466_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:4900dec7acffe23cb01a59c6867102e37bca5ac4096b27a6de9abce12b7f6041_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b913a6775fa83df60f3a4cfc203f8d14c7351aaaafdd811c166600b655b9868c_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:c8d30f0e0b8736fe5b842a26873dbe2abe9a0b03236f768006355a0d9f5c531f_amd64", "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6d0b753f99a3987ba974c2a1bd4ff39f47bd483830506f2dfcdd0da3a28116ac_amd64", "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3559f268aab879621b3de7786d15ec47e1118d07b8f38d1574487223a2bdf84_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:2dfb794180bd00c0b14ed55d839557c5b75a0e9cad31befee32556c2cdeaa6bb_s390x", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:985f3b101c899eb989511bf74078f37bfd702cbc04e2c9cb0ac614983be6419e_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:abee3962847eaf8aa27e643bd00a95d805729bf13e1f09361c1e9134ff30fd7a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:b96057691511744b44271177588cc6b7e94e58586f91dd16ddb0003be7077932_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:072101335ab21f2e85c134bc943a4b93ba93baa44422fcc61d65686bed9f2d18_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:5c572c64ca015de47d1b14df5d908b77a173cd4f32a3cc4e87ab68aa593c1f2e_arm64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e2cdf20c191e347e0de9b5f22fa5b28b68f59b0f3f393df8a9e5d337788818fb_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e33d4e84638ca49cf1f54b2f4ef016d28a2691076115be8979ba73242baa8228_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-53150" }, { "category": "external", "summary": "RHBZ#2333971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-53150", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53150" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-53150", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-53150" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024122427-CVE-2024-53150-3a7d@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024122427-CVE-2024-53150-3a7d@gregkh/T" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2024-12-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-23T12:41:37+00:00", "details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:a659df5d19dcdbc7fd9ede710b213cf5b269c31612d1b5ae3d01a8e5e5619bfc\n\n (For s390x architecture)\n The image digest is sha256:6a672395f38e3c2cab7603ff0a47f8910fbcfd36df8c065f17ef493740dae9fe\n\n (For ppc64le architecture)\n The image digest is sha256:b2dab96379380102a1bc3dfcca3844d754b12ba80a4532ae1e25eb46f14c9b6b\n\n (For aarch64 architecture)\n The image digest is sha256:7ebda0cff02ca44d6fe8b8b849846b25d978efa249c6f273ed8e54efbb799ea6\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli.", "product_ids": [ "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_s390x", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4012" }, { "category": "workaround", "details": "To mitigate this issue, prevent module snd-usb-audio from being loaded.\n\nAs the snd_usb_audio module will be auto-loaded when a usb device is hot plugged, the module can be prevented by loading with the following instructions:\n\n# echo \"install snd_usb_audio /bin/true\" \u003e\u003e /etc/modprobe.d/disable-snd-usb-audio.conf\n\nThe system will need to be restarted if the modules are loaded. In most circumstances, the sound kernel modules will be unable to be unloaded while any programs are active and the device are in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:0867d11c4679d28f4131a2161da5d809be608256255fc4e987dc083edcc3a726_arm64", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:2f8580343ecc25e356ecebbc874edd638feb245f046711aedc92f262e278137e_ppc64le", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:cf4bb912874243ef17f21e792e9834eaeebcfaf177198fe39ac6f313a4fbb7d0_s390x", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:fca2a21602ec267e60095e91df322f79da1edfdef08f590964fe9357394dc0e2_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:5ffc0ffe0c2768f89b935a7fba5e9d2e0a27a6cc456e1204dc39554dc341a6f8_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:651ea9fab54113169358ed3117dc93e0cc3eeec6adedc2a45a02fa9df2b35f1f_ppc64le", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:de416e98c9ddfd00883626e0150fa6aeb5493889ec0601fdbdb040e2a6e94590_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f3ef182211e7278f7ee750a8127ed54f73ded49fb4e3b74be658c96d5c37b219_amd64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:583da8c35cc5872d7160860cc424eaaa0204f532dc4fecf8526c8684c4b33987_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:5c0bf077689bf90170a71c88805a6c19cfcd22cd7482a52ec4b3b55f27b2fea0_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:9e5f42f16ce95c2f8956272bd3ad3ca2067fed53ce7a28f288a3418ed1f94cce_amd64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:a2fa6351008535b8582ad82272cf624f16e33e4a33ac3461955e28aca54c252a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:13e745e680456e63b5af4d9fc987f65b5a6118259d1fb2ccb2850489608be6ca_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:98ece001bdb8e38cb5ce9b054f90970c0a6c31944d4bde6f4bbee1ff3d679573_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:db407fac949956b041bf7c9a3b073800171430653dbf55783b836d2525b87cfe_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb222320e9188610fdb195ba3ef6272c41125e3e079371f0d8b81ff9f895b67f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:065141adca25c43adcb6c191ca8f15df3fe13548c95ad68244d44a260ac53b6a_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:46157310adc8d05277f438c292d4efc788a4b30037d598cec4d4102673883196_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:75209f1a5788ec0e69f45dc22de89b2fc278a6871b842c5ea424c7459756adba_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f9b1d3b0f62ca796cb90d62815dedb67f3d81445cf1dd0d41e61e8b4e1aac6da_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:27f25906472135420025e2b5f4f32c5b7dcb448636f419e48d8654fac3df3e0c_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:80311a541a2f0beb1ec9ef3070415c182e06fa70c054d1da9a6141845b3a1e72_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:acb530b1b24fa51c4c451abcfbf30d6a5fa439d5bc3911778598a86608e49eb4_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ae637dca8328ba8dfd4c2957866bafe3fb5c07137b295a380553716b2ce830a1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2e17063bcb619321e576db2fe1dd3693d6f31d1df7de6827bb71ddbeb954b9a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4921e22221b7428889f3146a940c2c74d74ea304cc89b262319fc84b8a57f0d1_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:cc2e498e90dd068d637f18283317a4bf77eb0a1a9aedb521ea7c7eda8f02a396_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f6b37c974d3a873189225eb74277bcc69acdbaa061f4ffd759dacd2c6917f652_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:0e641f7debb1e018070e9fdd488731cbe89b0bc1fe380a163d277f738c9c8ed7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:6226b03592dcabe088a52b51b916953b55bf9f4224a470c7f5bcb301f9f68587_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:931846b331882f66608f1a2a380672513337d3da74c96a6795948d8c0030417a_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:ab4bef6e74ecdd7a8a9024041ffa21a9577b17eb5985bd432322a8e8e9ea9fb8_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:042f39841fe6817e849947f4dae83b1a3ea93cc316e4d0c27d9d96e7c4255c89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2e3f4148bb19029af85349459430dd6eb1c129e17b422286e9a318a41a454b21_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2ef541dc956f42d1901fe1a79b97813be4c3313bb719ded9ecea1acb5ed142fe_amd64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:a3bf850e9ff2ca394f31f6f91cf9fd1afba9368ab4c9b54666db9f27cded7f9e_arm64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:1a9add8f16068164b34fc8cfd0aa71d14c378fecf0d6b88ed622ee2f0ccdec99_amd64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:3c922fb763a8d6932cb1213e9434aaac07391f1ea8f05a78732499d8d946b86b_arm64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:48fc42850dea1669f389d609521893af685bae740f02a3729494859501c435ff_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:90169338cbd7fccf4577af2db06094998614d38e247f7823ebe9e6f3b25f7dc0_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:3f5241c903ecc3037db520dab89d9eb4364755521ce01b635bc12a8e030a716c_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:6a90667d6da13155c6b2c6272f8cee012786455e17508515b9d462838c786e4b_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:cb39c7c8a751da5fedcd09f917b8dededd0ef6fee1ee85b89e74a945573ea4de_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:fbe4ad32ba917a96de193a5b918b5621bf9ad08c94185ad413ba937578d53b36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3f55ccbe2b0cc34f3c8220d4bda7cf1dbe8a04425e503175c49eaa074733bbf1_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:baaa7cc4930aab85ec6e4934f4064ef96f22c051ac084a05142cadf8e89c46c9_amd64", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:05c6a23ccfbbdeb2ee9a0259ff6db1e6fb39b6837b9ac81e6b506b7193df95a4_amd64", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:84012434b4e9ecb907b0bd00180d4a5d5d649d721bb588799d5c741e14e6a4a6_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ed62814971a32fe12479bed1a80e9328d4e145c3c1df50e3ec494b784cc98db2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:09466cfc5d0b1e3d4aacfd17af444113d24b9415eb8bee20d868b39cf99206f6_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:0f2a30079f1c771ef8f581b884b628cd8ccc637c9eb24b8197931b3e002b7881_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:8a97921bc749f6cc792870d62533a46c2896f94a91ed8c70fdfbd87ac111c68e_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:d106c9a3fe06188a7faa4bf9e761a0217686919a9bc3eb02f9850fef01bf21e0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:239b33b1e248489c7840e51e6b907d7d56be959f968196c7edcc16b8c3023185_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:423f85327f407ace961f036c18ccb414aa1a558865590a446523e17e8583a49a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5467396a59a092cfe4f6209a9217296bc0815305017b6bca0c263c4f38bf7476_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:60f356c0283694cbd0adb9373b28a53cc5e62895f6c9d417c8d8f8623f09180c_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:43d0237d4fdb129de470a2cb57e9b4671a7273627010ae5b7781c597ccde67be_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4be2a2ef2ebc8ab7d54a04be0c3aa288f937e8bb7ce7e848f7d6a40838c9d2b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4d3942df926e13ab9c5fe7671d322ef12ce8f171988f6052e911019cb4ba9929_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:8271e5036b95601b13400e350eb23b3e10244a5a6372cda771d9206b351a3ab2_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:f65e13e96fe5800d91cdcdb1a19a6a157b4a655a7db8d984481425749eaf0bb8_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:fed1a4d2386ecf05b9b601cc19e4371e703362428aa1f5fa1557d41178901595_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2d2c08ba05a23764a4b40031acda78f67c32fc870c4af9daf7578adebe76ff91_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dc497fbef7b1d1458d8bc8099a138916bef043ebc9bd05511ed0e96b01c53f08_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:0da39f1fe12024df0fa211e0d169057143876d1b09510ff409e4a1f439a82d5d_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:850e82c42af0641991ba8a460d4cc5ce670a698a66514e02bfbb9966f5325f64_amd64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4c1b89f9ff605074a3c45ee6b112a095c83378d63256db016d0d608bba268c3f_arm64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5ba210c7adb1cbded79517894286019d2fb5d32ffc3230c985a726464a4d906a_amd64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65653463c9b03292dcb690a12bc6be03e6e19bc91e799ad96d6c0bb10e68eb63_s390x", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa14f8bc36be051bffad4aa3e2b0320fcce3a6d7e114de5cf83633d90ba5f329_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e198b95aa26baf8445a811592ae1d46551a923931bbe683912525ea68e3b0ac8_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f81d601895403c7cb91bd2c444d9b9c6f59580ef6a9c607091dc6d7076d93413_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:018c8b3d44dbb3a580ae41f766f19242412b705e420e5188223936c045033936_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:2095b974eae4c3fe177e5740a9b2498f515a9f57baa928992afca22cd3b836ab_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:9debb07bc93bd06434232504631a6e851a7c5c9b13152964775abfeffdb86025_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:f1c0befef1b0b7d5c0a06fe4fe5ea302aa638c41bdbbfdb8ad342a9715272bed_amd64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:163af882fdd4af285055ddae86029471a35567b3394d65663337edd491531917_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:16c3ab0f918ec363f05c3b8e21ba3d7ddd031227b3ff4f8cecb7e2d6b14e4859_arm64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:d07c825410c5af58661906af1fce53164898992a1ceaa4cf2f04ef36d126b253_amd64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:dd32bfb061b004e636037771b19d26bdd08e1fdf1b133a96b070ba5e006a210a_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:0954eab55ac79d1965d2403ef54e106af7781b51a9fcd7f4226be5f8f5081466_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:4900dec7acffe23cb01a59c6867102e37bca5ac4096b27a6de9abce12b7f6041_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b913a6775fa83df60f3a4cfc203f8d14c7351aaaafdd811c166600b655b9868c_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:c8d30f0e0b8736fe5b842a26873dbe2abe9a0b03236f768006355a0d9f5c531f_amd64", "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6d0b753f99a3987ba974c2a1bd4ff39f47bd483830506f2dfcdd0da3a28116ac_amd64", "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3559f268aab879621b3de7786d15ec47e1118d07b8f38d1574487223a2bdf84_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:2dfb794180bd00c0b14ed55d839557c5b75a0e9cad31befee32556c2cdeaa6bb_s390x", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:985f3b101c899eb989511bf74078f37bfd702cbc04e2c9cb0ac614983be6419e_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:abee3962847eaf8aa27e643bd00a95d805729bf13e1f09361c1e9134ff30fd7a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:b96057691511744b44271177588cc6b7e94e58586f91dd16ddb0003be7077932_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:072101335ab21f2e85c134bc943a4b93ba93baa44422fcc61d65686bed9f2d18_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:5c572c64ca015de47d1b14df5d908b77a173cd4f32a3cc4e87ab68aa593c1f2e_arm64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e2cdf20c191e347e0de9b5f22fa5b28b68f59b0f3f393df8a9e5d337788818fb_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e33d4e84638ca49cf1f54b2f4ef016d28a2691076115be8979ba73242baa8228_amd64", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_s390x", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:0867d11c4679d28f4131a2161da5d809be608256255fc4e987dc083edcc3a726_arm64", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:2f8580343ecc25e356ecebbc874edd638feb245f046711aedc92f262e278137e_ppc64le", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:cf4bb912874243ef17f21e792e9834eaeebcfaf177198fe39ac6f313a4fbb7d0_s390x", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:fca2a21602ec267e60095e91df322f79da1edfdef08f590964fe9357394dc0e2_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:5ffc0ffe0c2768f89b935a7fba5e9d2e0a27a6cc456e1204dc39554dc341a6f8_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:651ea9fab54113169358ed3117dc93e0cc3eeec6adedc2a45a02fa9df2b35f1f_ppc64le", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:de416e98c9ddfd00883626e0150fa6aeb5493889ec0601fdbdb040e2a6e94590_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f3ef182211e7278f7ee750a8127ed54f73ded49fb4e3b74be658c96d5c37b219_amd64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:583da8c35cc5872d7160860cc424eaaa0204f532dc4fecf8526c8684c4b33987_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:5c0bf077689bf90170a71c88805a6c19cfcd22cd7482a52ec4b3b55f27b2fea0_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:9e5f42f16ce95c2f8956272bd3ad3ca2067fed53ce7a28f288a3418ed1f94cce_amd64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:a2fa6351008535b8582ad82272cf624f16e33e4a33ac3461955e28aca54c252a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:13e745e680456e63b5af4d9fc987f65b5a6118259d1fb2ccb2850489608be6ca_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:98ece001bdb8e38cb5ce9b054f90970c0a6c31944d4bde6f4bbee1ff3d679573_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:db407fac949956b041bf7c9a3b073800171430653dbf55783b836d2525b87cfe_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb222320e9188610fdb195ba3ef6272c41125e3e079371f0d8b81ff9f895b67f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:065141adca25c43adcb6c191ca8f15df3fe13548c95ad68244d44a260ac53b6a_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:46157310adc8d05277f438c292d4efc788a4b30037d598cec4d4102673883196_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:75209f1a5788ec0e69f45dc22de89b2fc278a6871b842c5ea424c7459756adba_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f9b1d3b0f62ca796cb90d62815dedb67f3d81445cf1dd0d41e61e8b4e1aac6da_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:27f25906472135420025e2b5f4f32c5b7dcb448636f419e48d8654fac3df3e0c_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:80311a541a2f0beb1ec9ef3070415c182e06fa70c054d1da9a6141845b3a1e72_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:acb530b1b24fa51c4c451abcfbf30d6a5fa439d5bc3911778598a86608e49eb4_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ae637dca8328ba8dfd4c2957866bafe3fb5c07137b295a380553716b2ce830a1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2e17063bcb619321e576db2fe1dd3693d6f31d1df7de6827bb71ddbeb954b9a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4921e22221b7428889f3146a940c2c74d74ea304cc89b262319fc84b8a57f0d1_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:cc2e498e90dd068d637f18283317a4bf77eb0a1a9aedb521ea7c7eda8f02a396_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f6b37c974d3a873189225eb74277bcc69acdbaa061f4ffd759dacd2c6917f652_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:0e641f7debb1e018070e9fdd488731cbe89b0bc1fe380a163d277f738c9c8ed7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:6226b03592dcabe088a52b51b916953b55bf9f4224a470c7f5bcb301f9f68587_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:931846b331882f66608f1a2a380672513337d3da74c96a6795948d8c0030417a_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:ab4bef6e74ecdd7a8a9024041ffa21a9577b17eb5985bd432322a8e8e9ea9fb8_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:042f39841fe6817e849947f4dae83b1a3ea93cc316e4d0c27d9d96e7c4255c89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2e3f4148bb19029af85349459430dd6eb1c129e17b422286e9a318a41a454b21_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2ef541dc956f42d1901fe1a79b97813be4c3313bb719ded9ecea1acb5ed142fe_amd64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:a3bf850e9ff2ca394f31f6f91cf9fd1afba9368ab4c9b54666db9f27cded7f9e_arm64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:1a9add8f16068164b34fc8cfd0aa71d14c378fecf0d6b88ed622ee2f0ccdec99_amd64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:3c922fb763a8d6932cb1213e9434aaac07391f1ea8f05a78732499d8d946b86b_arm64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:48fc42850dea1669f389d609521893af685bae740f02a3729494859501c435ff_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:90169338cbd7fccf4577af2db06094998614d38e247f7823ebe9e6f3b25f7dc0_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:3f5241c903ecc3037db520dab89d9eb4364755521ce01b635bc12a8e030a716c_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:6a90667d6da13155c6b2c6272f8cee012786455e17508515b9d462838c786e4b_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:cb39c7c8a751da5fedcd09f917b8dededd0ef6fee1ee85b89e74a945573ea4de_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:fbe4ad32ba917a96de193a5b918b5621bf9ad08c94185ad413ba937578d53b36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3f55ccbe2b0cc34f3c8220d4bda7cf1dbe8a04425e503175c49eaa074733bbf1_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:baaa7cc4930aab85ec6e4934f4064ef96f22c051ac084a05142cadf8e89c46c9_amd64", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:05c6a23ccfbbdeb2ee9a0259ff6db1e6fb39b6837b9ac81e6b506b7193df95a4_amd64", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:84012434b4e9ecb907b0bd00180d4a5d5d649d721bb588799d5c741e14e6a4a6_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ed62814971a32fe12479bed1a80e9328d4e145c3c1df50e3ec494b784cc98db2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:09466cfc5d0b1e3d4aacfd17af444113d24b9415eb8bee20d868b39cf99206f6_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:0f2a30079f1c771ef8f581b884b628cd8ccc637c9eb24b8197931b3e002b7881_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:8a97921bc749f6cc792870d62533a46c2896f94a91ed8c70fdfbd87ac111c68e_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:d106c9a3fe06188a7faa4bf9e761a0217686919a9bc3eb02f9850fef01bf21e0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:239b33b1e248489c7840e51e6b907d7d56be959f968196c7edcc16b8c3023185_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:423f85327f407ace961f036c18ccb414aa1a558865590a446523e17e8583a49a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5467396a59a092cfe4f6209a9217296bc0815305017b6bca0c263c4f38bf7476_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:60f356c0283694cbd0adb9373b28a53cc5e62895f6c9d417c8d8f8623f09180c_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:43d0237d4fdb129de470a2cb57e9b4671a7273627010ae5b7781c597ccde67be_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4be2a2ef2ebc8ab7d54a04be0c3aa288f937e8bb7ce7e848f7d6a40838c9d2b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4d3942df926e13ab9c5fe7671d322ef12ce8f171988f6052e911019cb4ba9929_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:8271e5036b95601b13400e350eb23b3e10244a5a6372cda771d9206b351a3ab2_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:f65e13e96fe5800d91cdcdb1a19a6a157b4a655a7db8d984481425749eaf0bb8_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:fed1a4d2386ecf05b9b601cc19e4371e703362428aa1f5fa1557d41178901595_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2d2c08ba05a23764a4b40031acda78f67c32fc870c4af9daf7578adebe76ff91_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dc497fbef7b1d1458d8bc8099a138916bef043ebc9bd05511ed0e96b01c53f08_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:0da39f1fe12024df0fa211e0d169057143876d1b09510ff409e4a1f439a82d5d_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:850e82c42af0641991ba8a460d4cc5ce670a698a66514e02bfbb9966f5325f64_amd64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4c1b89f9ff605074a3c45ee6b112a095c83378d63256db016d0d608bba268c3f_arm64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5ba210c7adb1cbded79517894286019d2fb5d32ffc3230c985a726464a4d906a_amd64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65653463c9b03292dcb690a12bc6be03e6e19bc91e799ad96d6c0bb10e68eb63_s390x", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa14f8bc36be051bffad4aa3e2b0320fcce3a6d7e114de5cf83633d90ba5f329_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e198b95aa26baf8445a811592ae1d46551a923931bbe683912525ea68e3b0ac8_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f81d601895403c7cb91bd2c444d9b9c6f59580ef6a9c607091dc6d7076d93413_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:018c8b3d44dbb3a580ae41f766f19242412b705e420e5188223936c045033936_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:2095b974eae4c3fe177e5740a9b2498f515a9f57baa928992afca22cd3b836ab_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:9debb07bc93bd06434232504631a6e851a7c5c9b13152964775abfeffdb86025_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:f1c0befef1b0b7d5c0a06fe4fe5ea302aa638c41bdbbfdb8ad342a9715272bed_amd64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:163af882fdd4af285055ddae86029471a35567b3394d65663337edd491531917_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:16c3ab0f918ec363f05c3b8e21ba3d7ddd031227b3ff4f8cecb7e2d6b14e4859_arm64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:d07c825410c5af58661906af1fce53164898992a1ceaa4cf2f04ef36d126b253_amd64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:dd32bfb061b004e636037771b19d26bdd08e1fdf1b133a96b070ba5e006a210a_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:0954eab55ac79d1965d2403ef54e106af7781b51a9fcd7f4226be5f8f5081466_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:4900dec7acffe23cb01a59c6867102e37bca5ac4096b27a6de9abce12b7f6041_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b913a6775fa83df60f3a4cfc203f8d14c7351aaaafdd811c166600b655b9868c_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:c8d30f0e0b8736fe5b842a26873dbe2abe9a0b03236f768006355a0d9f5c531f_amd64", "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6d0b753f99a3987ba974c2a1bd4ff39f47bd483830506f2dfcdd0da3a28116ac_amd64", "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3559f268aab879621b3de7786d15ec47e1118d07b8f38d1574487223a2bdf84_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:2dfb794180bd00c0b14ed55d839557c5b75a0e9cad31befee32556c2cdeaa6bb_s390x", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:985f3b101c899eb989511bf74078f37bfd702cbc04e2c9cb0ac614983be6419e_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:abee3962847eaf8aa27e643bd00a95d805729bf13e1f09361c1e9134ff30fd7a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:b96057691511744b44271177588cc6b7e94e58586f91dd16ddb0003be7077932_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:072101335ab21f2e85c134bc943a4b93ba93baa44422fcc61d65686bed9f2d18_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:5c572c64ca015de47d1b14df5d908b77a173cd4f32a3cc4e87ab68aa593c1f2e_arm64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e2cdf20c191e347e0de9b5f22fa5b28b68f59b0f3f393df8a9e5d337788818fb_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e33d4e84638ca49cf1f54b2f4ef016d28a2691076115be8979ba73242baa8228_amd64", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_s390x", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2025-04-09T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Moderate" } ], "title": "kernel: ALSA: usb-audio: Fix out of bounds reads when finding clock sources" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:0867d11c4679d28f4131a2161da5d809be608256255fc4e987dc083edcc3a726_arm64", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:2f8580343ecc25e356ecebbc874edd638feb245f046711aedc92f262e278137e_ppc64le", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:cf4bb912874243ef17f21e792e9834eaeebcfaf177198fe39ac6f313a4fbb7d0_s390x", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:fca2a21602ec267e60095e91df322f79da1edfdef08f590964fe9357394dc0e2_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:5ffc0ffe0c2768f89b935a7fba5e9d2e0a27a6cc456e1204dc39554dc341a6f8_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:651ea9fab54113169358ed3117dc93e0cc3eeec6adedc2a45a02fa9df2b35f1f_ppc64le", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:de416e98c9ddfd00883626e0150fa6aeb5493889ec0601fdbdb040e2a6e94590_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f3ef182211e7278f7ee750a8127ed54f73ded49fb4e3b74be658c96d5c37b219_amd64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:583da8c35cc5872d7160860cc424eaaa0204f532dc4fecf8526c8684c4b33987_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:5c0bf077689bf90170a71c88805a6c19cfcd22cd7482a52ec4b3b55f27b2fea0_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:9e5f42f16ce95c2f8956272bd3ad3ca2067fed53ce7a28f288a3418ed1f94cce_amd64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:a2fa6351008535b8582ad82272cf624f16e33e4a33ac3461955e28aca54c252a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:13e745e680456e63b5af4d9fc987f65b5a6118259d1fb2ccb2850489608be6ca_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:98ece001bdb8e38cb5ce9b054f90970c0a6c31944d4bde6f4bbee1ff3d679573_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:db407fac949956b041bf7c9a3b073800171430653dbf55783b836d2525b87cfe_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb222320e9188610fdb195ba3ef6272c41125e3e079371f0d8b81ff9f895b67f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:065141adca25c43adcb6c191ca8f15df3fe13548c95ad68244d44a260ac53b6a_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:46157310adc8d05277f438c292d4efc788a4b30037d598cec4d4102673883196_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:75209f1a5788ec0e69f45dc22de89b2fc278a6871b842c5ea424c7459756adba_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f9b1d3b0f62ca796cb90d62815dedb67f3d81445cf1dd0d41e61e8b4e1aac6da_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:27f25906472135420025e2b5f4f32c5b7dcb448636f419e48d8654fac3df3e0c_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:80311a541a2f0beb1ec9ef3070415c182e06fa70c054d1da9a6141845b3a1e72_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:acb530b1b24fa51c4c451abcfbf30d6a5fa439d5bc3911778598a86608e49eb4_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ae637dca8328ba8dfd4c2957866bafe3fb5c07137b295a380553716b2ce830a1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2e17063bcb619321e576db2fe1dd3693d6f31d1df7de6827bb71ddbeb954b9a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4921e22221b7428889f3146a940c2c74d74ea304cc89b262319fc84b8a57f0d1_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:cc2e498e90dd068d637f18283317a4bf77eb0a1a9aedb521ea7c7eda8f02a396_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f6b37c974d3a873189225eb74277bcc69acdbaa061f4ffd759dacd2c6917f652_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:0e641f7debb1e018070e9fdd488731cbe89b0bc1fe380a163d277f738c9c8ed7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:6226b03592dcabe088a52b51b916953b55bf9f4224a470c7f5bcb301f9f68587_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:931846b331882f66608f1a2a380672513337d3da74c96a6795948d8c0030417a_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:ab4bef6e74ecdd7a8a9024041ffa21a9577b17eb5985bd432322a8e8e9ea9fb8_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:042f39841fe6817e849947f4dae83b1a3ea93cc316e4d0c27d9d96e7c4255c89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2e3f4148bb19029af85349459430dd6eb1c129e17b422286e9a318a41a454b21_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2ef541dc956f42d1901fe1a79b97813be4c3313bb719ded9ecea1acb5ed142fe_amd64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:a3bf850e9ff2ca394f31f6f91cf9fd1afba9368ab4c9b54666db9f27cded7f9e_arm64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:1a9add8f16068164b34fc8cfd0aa71d14c378fecf0d6b88ed622ee2f0ccdec99_amd64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:3c922fb763a8d6932cb1213e9434aaac07391f1ea8f05a78732499d8d946b86b_arm64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:48fc42850dea1669f389d609521893af685bae740f02a3729494859501c435ff_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:90169338cbd7fccf4577af2db06094998614d38e247f7823ebe9e6f3b25f7dc0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3f55ccbe2b0cc34f3c8220d4bda7cf1dbe8a04425e503175c49eaa074733bbf1_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:baaa7cc4930aab85ec6e4934f4064ef96f22c051ac084a05142cadf8e89c46c9_amd64", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:05c6a23ccfbbdeb2ee9a0259ff6db1e6fb39b6837b9ac81e6b506b7193df95a4_amd64", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:84012434b4e9ecb907b0bd00180d4a5d5d649d721bb588799d5c741e14e6a4a6_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ed62814971a32fe12479bed1a80e9328d4e145c3c1df50e3ec494b784cc98db2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:09466cfc5d0b1e3d4aacfd17af444113d24b9415eb8bee20d868b39cf99206f6_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:0f2a30079f1c771ef8f581b884b628cd8ccc637c9eb24b8197931b3e002b7881_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:8a97921bc749f6cc792870d62533a46c2896f94a91ed8c70fdfbd87ac111c68e_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:d106c9a3fe06188a7faa4bf9e761a0217686919a9bc3eb02f9850fef01bf21e0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:239b33b1e248489c7840e51e6b907d7d56be959f968196c7edcc16b8c3023185_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:423f85327f407ace961f036c18ccb414aa1a558865590a446523e17e8583a49a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5467396a59a092cfe4f6209a9217296bc0815305017b6bca0c263c4f38bf7476_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:60f356c0283694cbd0adb9373b28a53cc5e62895f6c9d417c8d8f8623f09180c_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:43d0237d4fdb129de470a2cb57e9b4671a7273627010ae5b7781c597ccde67be_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4be2a2ef2ebc8ab7d54a04be0c3aa288f937e8bb7ce7e848f7d6a40838c9d2b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4d3942df926e13ab9c5fe7671d322ef12ce8f171988f6052e911019cb4ba9929_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:8271e5036b95601b13400e350eb23b3e10244a5a6372cda771d9206b351a3ab2_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:f65e13e96fe5800d91cdcdb1a19a6a157b4a655a7db8d984481425749eaf0bb8_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:fed1a4d2386ecf05b9b601cc19e4371e703362428aa1f5fa1557d41178901595_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2d2c08ba05a23764a4b40031acda78f67c32fc870c4af9daf7578adebe76ff91_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dc497fbef7b1d1458d8bc8099a138916bef043ebc9bd05511ed0e96b01c53f08_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:0da39f1fe12024df0fa211e0d169057143876d1b09510ff409e4a1f439a82d5d_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:850e82c42af0641991ba8a460d4cc5ce670a698a66514e02bfbb9966f5325f64_amd64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4c1b89f9ff605074a3c45ee6b112a095c83378d63256db016d0d608bba268c3f_arm64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5ba210c7adb1cbded79517894286019d2fb5d32ffc3230c985a726464a4d906a_amd64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65653463c9b03292dcb690a12bc6be03e6e19bc91e799ad96d6c0bb10e68eb63_s390x", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa14f8bc36be051bffad4aa3e2b0320fcce3a6d7e114de5cf83633d90ba5f329_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e198b95aa26baf8445a811592ae1d46551a923931bbe683912525ea68e3b0ac8_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f81d601895403c7cb91bd2c444d9b9c6f59580ef6a9c607091dc6d7076d93413_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:018c8b3d44dbb3a580ae41f766f19242412b705e420e5188223936c045033936_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:2095b974eae4c3fe177e5740a9b2498f515a9f57baa928992afca22cd3b836ab_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:9debb07bc93bd06434232504631a6e851a7c5c9b13152964775abfeffdb86025_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:f1c0befef1b0b7d5c0a06fe4fe5ea302aa638c41bdbbfdb8ad342a9715272bed_amd64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:163af882fdd4af285055ddae86029471a35567b3394d65663337edd491531917_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:16c3ab0f918ec363f05c3b8e21ba3d7ddd031227b3ff4f8cecb7e2d6b14e4859_arm64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:d07c825410c5af58661906af1fce53164898992a1ceaa4cf2f04ef36d126b253_amd64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:dd32bfb061b004e636037771b19d26bdd08e1fdf1b133a96b070ba5e006a210a_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:0954eab55ac79d1965d2403ef54e106af7781b51a9fcd7f4226be5f8f5081466_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:4900dec7acffe23cb01a59c6867102e37bca5ac4096b27a6de9abce12b7f6041_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b913a6775fa83df60f3a4cfc203f8d14c7351aaaafdd811c166600b655b9868c_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:c8d30f0e0b8736fe5b842a26873dbe2abe9a0b03236f768006355a0d9f5c531f_amd64", "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6d0b753f99a3987ba974c2a1bd4ff39f47bd483830506f2dfcdd0da3a28116ac_amd64", "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3559f268aab879621b3de7786d15ec47e1118d07b8f38d1574487223a2bdf84_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:2dfb794180bd00c0b14ed55d839557c5b75a0e9cad31befee32556c2cdeaa6bb_s390x", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:985f3b101c899eb989511bf74078f37bfd702cbc04e2c9cb0ac614983be6419e_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:abee3962847eaf8aa27e643bd00a95d805729bf13e1f09361c1e9134ff30fd7a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:b96057691511744b44271177588cc6b7e94e58586f91dd16ddb0003be7077932_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:072101335ab21f2e85c134bc943a4b93ba93baa44422fcc61d65686bed9f2d18_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:5c572c64ca015de47d1b14df5d908b77a173cd4f32a3cc4e87ab68aa593c1f2e_arm64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e2cdf20c191e347e0de9b5f22fa5b28b68f59b0f3f393df8a9e5d337788818fb_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e33d4e84638ca49cf1f54b2f4ef016d28a2691076115be8979ba73242baa8228_amd64", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_s390x", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:3f5241c903ecc3037db520dab89d9eb4364755521ce01b635bc12a8e030a716c_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:6a90667d6da13155c6b2c6272f8cee012786455e17508515b9d462838c786e4b_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:cb39c7c8a751da5fedcd09f917b8dededd0ef6fee1ee85b89e74a945573ea4de_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:fbe4ad32ba917a96de193a5b918b5621bf9ad08c94185ad413ba937578d53b36_ppc64le" ], "known_not_affected": [ "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:0867d11c4679d28f4131a2161da5d809be608256255fc4e987dc083edcc3a726_arm64", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:2f8580343ecc25e356ecebbc874edd638feb245f046711aedc92f262e278137e_ppc64le", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:cf4bb912874243ef17f21e792e9834eaeebcfaf177198fe39ac6f313a4fbb7d0_s390x", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:fca2a21602ec267e60095e91df322f79da1edfdef08f590964fe9357394dc0e2_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:5ffc0ffe0c2768f89b935a7fba5e9d2e0a27a6cc456e1204dc39554dc341a6f8_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:651ea9fab54113169358ed3117dc93e0cc3eeec6adedc2a45a02fa9df2b35f1f_ppc64le", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:de416e98c9ddfd00883626e0150fa6aeb5493889ec0601fdbdb040e2a6e94590_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f3ef182211e7278f7ee750a8127ed54f73ded49fb4e3b74be658c96d5c37b219_amd64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:583da8c35cc5872d7160860cc424eaaa0204f532dc4fecf8526c8684c4b33987_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:5c0bf077689bf90170a71c88805a6c19cfcd22cd7482a52ec4b3b55f27b2fea0_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:9e5f42f16ce95c2f8956272bd3ad3ca2067fed53ce7a28f288a3418ed1f94cce_amd64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:a2fa6351008535b8582ad82272cf624f16e33e4a33ac3461955e28aca54c252a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:13e745e680456e63b5af4d9fc987f65b5a6118259d1fb2ccb2850489608be6ca_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:98ece001bdb8e38cb5ce9b054f90970c0a6c31944d4bde6f4bbee1ff3d679573_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:db407fac949956b041bf7c9a3b073800171430653dbf55783b836d2525b87cfe_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb222320e9188610fdb195ba3ef6272c41125e3e079371f0d8b81ff9f895b67f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:065141adca25c43adcb6c191ca8f15df3fe13548c95ad68244d44a260ac53b6a_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:46157310adc8d05277f438c292d4efc788a4b30037d598cec4d4102673883196_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:75209f1a5788ec0e69f45dc22de89b2fc278a6871b842c5ea424c7459756adba_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f9b1d3b0f62ca796cb90d62815dedb67f3d81445cf1dd0d41e61e8b4e1aac6da_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:27f25906472135420025e2b5f4f32c5b7dcb448636f419e48d8654fac3df3e0c_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:80311a541a2f0beb1ec9ef3070415c182e06fa70c054d1da9a6141845b3a1e72_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:acb530b1b24fa51c4c451abcfbf30d6a5fa439d5bc3911778598a86608e49eb4_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ae637dca8328ba8dfd4c2957866bafe3fb5c07137b295a380553716b2ce830a1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2e17063bcb619321e576db2fe1dd3693d6f31d1df7de6827bb71ddbeb954b9a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4921e22221b7428889f3146a940c2c74d74ea304cc89b262319fc84b8a57f0d1_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:cc2e498e90dd068d637f18283317a4bf77eb0a1a9aedb521ea7c7eda8f02a396_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f6b37c974d3a873189225eb74277bcc69acdbaa061f4ffd759dacd2c6917f652_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:0e641f7debb1e018070e9fdd488731cbe89b0bc1fe380a163d277f738c9c8ed7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:6226b03592dcabe088a52b51b916953b55bf9f4224a470c7f5bcb301f9f68587_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:931846b331882f66608f1a2a380672513337d3da74c96a6795948d8c0030417a_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:ab4bef6e74ecdd7a8a9024041ffa21a9577b17eb5985bd432322a8e8e9ea9fb8_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:042f39841fe6817e849947f4dae83b1a3ea93cc316e4d0c27d9d96e7c4255c89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2e3f4148bb19029af85349459430dd6eb1c129e17b422286e9a318a41a454b21_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2ef541dc956f42d1901fe1a79b97813be4c3313bb719ded9ecea1acb5ed142fe_amd64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:a3bf850e9ff2ca394f31f6f91cf9fd1afba9368ab4c9b54666db9f27cded7f9e_arm64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:1a9add8f16068164b34fc8cfd0aa71d14c378fecf0d6b88ed622ee2f0ccdec99_amd64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:3c922fb763a8d6932cb1213e9434aaac07391f1ea8f05a78732499d8d946b86b_arm64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:48fc42850dea1669f389d609521893af685bae740f02a3729494859501c435ff_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:90169338cbd7fccf4577af2db06094998614d38e247f7823ebe9e6f3b25f7dc0_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3f55ccbe2b0cc34f3c8220d4bda7cf1dbe8a04425e503175c49eaa074733bbf1_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:baaa7cc4930aab85ec6e4934f4064ef96f22c051ac084a05142cadf8e89c46c9_amd64", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:05c6a23ccfbbdeb2ee9a0259ff6db1e6fb39b6837b9ac81e6b506b7193df95a4_amd64", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:84012434b4e9ecb907b0bd00180d4a5d5d649d721bb588799d5c741e14e6a4a6_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ed62814971a32fe12479bed1a80e9328d4e145c3c1df50e3ec494b784cc98db2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:09466cfc5d0b1e3d4aacfd17af444113d24b9415eb8bee20d868b39cf99206f6_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:0f2a30079f1c771ef8f581b884b628cd8ccc637c9eb24b8197931b3e002b7881_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:8a97921bc749f6cc792870d62533a46c2896f94a91ed8c70fdfbd87ac111c68e_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:d106c9a3fe06188a7faa4bf9e761a0217686919a9bc3eb02f9850fef01bf21e0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:239b33b1e248489c7840e51e6b907d7d56be959f968196c7edcc16b8c3023185_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:423f85327f407ace961f036c18ccb414aa1a558865590a446523e17e8583a49a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5467396a59a092cfe4f6209a9217296bc0815305017b6bca0c263c4f38bf7476_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:60f356c0283694cbd0adb9373b28a53cc5e62895f6c9d417c8d8f8623f09180c_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:43d0237d4fdb129de470a2cb57e9b4671a7273627010ae5b7781c597ccde67be_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4be2a2ef2ebc8ab7d54a04be0c3aa288f937e8bb7ce7e848f7d6a40838c9d2b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4d3942df926e13ab9c5fe7671d322ef12ce8f171988f6052e911019cb4ba9929_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:8271e5036b95601b13400e350eb23b3e10244a5a6372cda771d9206b351a3ab2_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:f65e13e96fe5800d91cdcdb1a19a6a157b4a655a7db8d984481425749eaf0bb8_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:fed1a4d2386ecf05b9b601cc19e4371e703362428aa1f5fa1557d41178901595_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2d2c08ba05a23764a4b40031acda78f67c32fc870c4af9daf7578adebe76ff91_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dc497fbef7b1d1458d8bc8099a138916bef043ebc9bd05511ed0e96b01c53f08_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:0da39f1fe12024df0fa211e0d169057143876d1b09510ff409e4a1f439a82d5d_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:850e82c42af0641991ba8a460d4cc5ce670a698a66514e02bfbb9966f5325f64_amd64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4c1b89f9ff605074a3c45ee6b112a095c83378d63256db016d0d608bba268c3f_arm64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5ba210c7adb1cbded79517894286019d2fb5d32ffc3230c985a726464a4d906a_amd64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65653463c9b03292dcb690a12bc6be03e6e19bc91e799ad96d6c0bb10e68eb63_s390x", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa14f8bc36be051bffad4aa3e2b0320fcce3a6d7e114de5cf83633d90ba5f329_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e198b95aa26baf8445a811592ae1d46551a923931bbe683912525ea68e3b0ac8_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f81d601895403c7cb91bd2c444d9b9c6f59580ef6a9c607091dc6d7076d93413_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:018c8b3d44dbb3a580ae41f766f19242412b705e420e5188223936c045033936_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:2095b974eae4c3fe177e5740a9b2498f515a9f57baa928992afca22cd3b836ab_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:9debb07bc93bd06434232504631a6e851a7c5c9b13152964775abfeffdb86025_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:f1c0befef1b0b7d5c0a06fe4fe5ea302aa638c41bdbbfdb8ad342a9715272bed_amd64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:163af882fdd4af285055ddae86029471a35567b3394d65663337edd491531917_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:16c3ab0f918ec363f05c3b8e21ba3d7ddd031227b3ff4f8cecb7e2d6b14e4859_arm64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:d07c825410c5af58661906af1fce53164898992a1ceaa4cf2f04ef36d126b253_amd64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:dd32bfb061b004e636037771b19d26bdd08e1fdf1b133a96b070ba5e006a210a_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:0954eab55ac79d1965d2403ef54e106af7781b51a9fcd7f4226be5f8f5081466_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:4900dec7acffe23cb01a59c6867102e37bca5ac4096b27a6de9abce12b7f6041_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b913a6775fa83df60f3a4cfc203f8d14c7351aaaafdd811c166600b655b9868c_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:c8d30f0e0b8736fe5b842a26873dbe2abe9a0b03236f768006355a0d9f5c531f_amd64", "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6d0b753f99a3987ba974c2a1bd4ff39f47bd483830506f2dfcdd0da3a28116ac_amd64", "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3559f268aab879621b3de7786d15ec47e1118d07b8f38d1574487223a2bdf84_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:2dfb794180bd00c0b14ed55d839557c5b75a0e9cad31befee32556c2cdeaa6bb_s390x", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:985f3b101c899eb989511bf74078f37bfd702cbc04e2c9cb0ac614983be6419e_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:abee3962847eaf8aa27e643bd00a95d805729bf13e1f09361c1e9134ff30fd7a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:b96057691511744b44271177588cc6b7e94e58586f91dd16ddb0003be7077932_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:072101335ab21f2e85c134bc943a4b93ba93baa44422fcc61d65686bed9f2d18_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:5c572c64ca015de47d1b14df5d908b77a173cd4f32a3cc4e87ab68aa593c1f2e_arm64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e2cdf20c191e347e0de9b5f22fa5b28b68f59b0f3f393df8a9e5d337788818fb_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e33d4e84638ca49cf1f54b2f4ef016d28a2691076115be8979ba73242baa8228_amd64", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_s390x", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-23T12:41:37+00:00", "details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:a659df5d19dcdbc7fd9ede710b213cf5b269c31612d1b5ae3d01a8e5e5619bfc\n\n (For s390x architecture)\n The image digest is sha256:6a672395f38e3c2cab7603ff0a47f8910fbcfd36df8c065f17ef493740dae9fe\n\n (For ppc64le architecture)\n The image digest is sha256:b2dab96379380102a1bc3dfcca3844d754b12ba80a4532ae1e25eb46f14c9b6b\n\n (For aarch64 architecture)\n The image digest is sha256:7ebda0cff02ca44d6fe8b8b849846b25d978efa249c6f273ed8e54efbb799ea6\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli.", "product_ids": [ "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:3f5241c903ecc3037db520dab89d9eb4364755521ce01b635bc12a8e030a716c_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:6a90667d6da13155c6b2c6272f8cee012786455e17508515b9d462838c786e4b_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:cb39c7c8a751da5fedcd09f917b8dededd0ef6fee1ee85b89e74a945573ea4de_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:fbe4ad32ba917a96de193a5b918b5621bf9ad08c94185ad413ba937578d53b36_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4012" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:0867d11c4679d28f4131a2161da5d809be608256255fc4e987dc083edcc3a726_arm64", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:2f8580343ecc25e356ecebbc874edd638feb245f046711aedc92f262e278137e_ppc64le", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:cf4bb912874243ef17f21e792e9834eaeebcfaf177198fe39ac6f313a4fbb7d0_s390x", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:fca2a21602ec267e60095e91df322f79da1edfdef08f590964fe9357394dc0e2_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:5ffc0ffe0c2768f89b935a7fba5e9d2e0a27a6cc456e1204dc39554dc341a6f8_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:651ea9fab54113169358ed3117dc93e0cc3eeec6adedc2a45a02fa9df2b35f1f_ppc64le", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:de416e98c9ddfd00883626e0150fa6aeb5493889ec0601fdbdb040e2a6e94590_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f3ef182211e7278f7ee750a8127ed54f73ded49fb4e3b74be658c96d5c37b219_amd64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:583da8c35cc5872d7160860cc424eaaa0204f532dc4fecf8526c8684c4b33987_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:5c0bf077689bf90170a71c88805a6c19cfcd22cd7482a52ec4b3b55f27b2fea0_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:9e5f42f16ce95c2f8956272bd3ad3ca2067fed53ce7a28f288a3418ed1f94cce_amd64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:a2fa6351008535b8582ad82272cf624f16e33e4a33ac3461955e28aca54c252a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:13e745e680456e63b5af4d9fc987f65b5a6118259d1fb2ccb2850489608be6ca_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:98ece001bdb8e38cb5ce9b054f90970c0a6c31944d4bde6f4bbee1ff3d679573_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:db407fac949956b041bf7c9a3b073800171430653dbf55783b836d2525b87cfe_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb222320e9188610fdb195ba3ef6272c41125e3e079371f0d8b81ff9f895b67f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:065141adca25c43adcb6c191ca8f15df3fe13548c95ad68244d44a260ac53b6a_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:46157310adc8d05277f438c292d4efc788a4b30037d598cec4d4102673883196_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:75209f1a5788ec0e69f45dc22de89b2fc278a6871b842c5ea424c7459756adba_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f9b1d3b0f62ca796cb90d62815dedb67f3d81445cf1dd0d41e61e8b4e1aac6da_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:27f25906472135420025e2b5f4f32c5b7dcb448636f419e48d8654fac3df3e0c_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:80311a541a2f0beb1ec9ef3070415c182e06fa70c054d1da9a6141845b3a1e72_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:acb530b1b24fa51c4c451abcfbf30d6a5fa439d5bc3911778598a86608e49eb4_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ae637dca8328ba8dfd4c2957866bafe3fb5c07137b295a380553716b2ce830a1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2e17063bcb619321e576db2fe1dd3693d6f31d1df7de6827bb71ddbeb954b9a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4921e22221b7428889f3146a940c2c74d74ea304cc89b262319fc84b8a57f0d1_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:cc2e498e90dd068d637f18283317a4bf77eb0a1a9aedb521ea7c7eda8f02a396_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f6b37c974d3a873189225eb74277bcc69acdbaa061f4ffd759dacd2c6917f652_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:0e641f7debb1e018070e9fdd488731cbe89b0bc1fe380a163d277f738c9c8ed7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:6226b03592dcabe088a52b51b916953b55bf9f4224a470c7f5bcb301f9f68587_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:931846b331882f66608f1a2a380672513337d3da74c96a6795948d8c0030417a_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:ab4bef6e74ecdd7a8a9024041ffa21a9577b17eb5985bd432322a8e8e9ea9fb8_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:042f39841fe6817e849947f4dae83b1a3ea93cc316e4d0c27d9d96e7c4255c89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2e3f4148bb19029af85349459430dd6eb1c129e17b422286e9a318a41a454b21_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2ef541dc956f42d1901fe1a79b97813be4c3313bb719ded9ecea1acb5ed142fe_amd64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:a3bf850e9ff2ca394f31f6f91cf9fd1afba9368ab4c9b54666db9f27cded7f9e_arm64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:1a9add8f16068164b34fc8cfd0aa71d14c378fecf0d6b88ed622ee2f0ccdec99_amd64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:3c922fb763a8d6932cb1213e9434aaac07391f1ea8f05a78732499d8d946b86b_arm64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:48fc42850dea1669f389d609521893af685bae740f02a3729494859501c435ff_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:90169338cbd7fccf4577af2db06094998614d38e247f7823ebe9e6f3b25f7dc0_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:3f5241c903ecc3037db520dab89d9eb4364755521ce01b635bc12a8e030a716c_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:6a90667d6da13155c6b2c6272f8cee012786455e17508515b9d462838c786e4b_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:cb39c7c8a751da5fedcd09f917b8dededd0ef6fee1ee85b89e74a945573ea4de_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:fbe4ad32ba917a96de193a5b918b5621bf9ad08c94185ad413ba937578d53b36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3f55ccbe2b0cc34f3c8220d4bda7cf1dbe8a04425e503175c49eaa074733bbf1_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:baaa7cc4930aab85ec6e4934f4064ef96f22c051ac084a05142cadf8e89c46c9_amd64", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:05c6a23ccfbbdeb2ee9a0259ff6db1e6fb39b6837b9ac81e6b506b7193df95a4_amd64", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:84012434b4e9ecb907b0bd00180d4a5d5d649d721bb588799d5c741e14e6a4a6_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ed62814971a32fe12479bed1a80e9328d4e145c3c1df50e3ec494b784cc98db2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:09466cfc5d0b1e3d4aacfd17af444113d24b9415eb8bee20d868b39cf99206f6_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:0f2a30079f1c771ef8f581b884b628cd8ccc637c9eb24b8197931b3e002b7881_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:8a97921bc749f6cc792870d62533a46c2896f94a91ed8c70fdfbd87ac111c68e_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:d106c9a3fe06188a7faa4bf9e761a0217686919a9bc3eb02f9850fef01bf21e0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:239b33b1e248489c7840e51e6b907d7d56be959f968196c7edcc16b8c3023185_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:423f85327f407ace961f036c18ccb414aa1a558865590a446523e17e8583a49a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5467396a59a092cfe4f6209a9217296bc0815305017b6bca0c263c4f38bf7476_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:60f356c0283694cbd0adb9373b28a53cc5e62895f6c9d417c8d8f8623f09180c_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:43d0237d4fdb129de470a2cb57e9b4671a7273627010ae5b7781c597ccde67be_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4be2a2ef2ebc8ab7d54a04be0c3aa288f937e8bb7ce7e848f7d6a40838c9d2b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4d3942df926e13ab9c5fe7671d322ef12ce8f171988f6052e911019cb4ba9929_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:8271e5036b95601b13400e350eb23b3e10244a5a6372cda771d9206b351a3ab2_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:f65e13e96fe5800d91cdcdb1a19a6a157b4a655a7db8d984481425749eaf0bb8_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:fed1a4d2386ecf05b9b601cc19e4371e703362428aa1f5fa1557d41178901595_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2d2c08ba05a23764a4b40031acda78f67c32fc870c4af9daf7578adebe76ff91_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dc497fbef7b1d1458d8bc8099a138916bef043ebc9bd05511ed0e96b01c53f08_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:0da39f1fe12024df0fa211e0d169057143876d1b09510ff409e4a1f439a82d5d_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:850e82c42af0641991ba8a460d4cc5ce670a698a66514e02bfbb9966f5325f64_amd64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4c1b89f9ff605074a3c45ee6b112a095c83378d63256db016d0d608bba268c3f_arm64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5ba210c7adb1cbded79517894286019d2fb5d32ffc3230c985a726464a4d906a_amd64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65653463c9b03292dcb690a12bc6be03e6e19bc91e799ad96d6c0bb10e68eb63_s390x", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa14f8bc36be051bffad4aa3e2b0320fcce3a6d7e114de5cf83633d90ba5f329_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e198b95aa26baf8445a811592ae1d46551a923931bbe683912525ea68e3b0ac8_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f81d601895403c7cb91bd2c444d9b9c6f59580ef6a9c607091dc6d7076d93413_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:018c8b3d44dbb3a580ae41f766f19242412b705e420e5188223936c045033936_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:2095b974eae4c3fe177e5740a9b2498f515a9f57baa928992afca22cd3b836ab_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:9debb07bc93bd06434232504631a6e851a7c5c9b13152964775abfeffdb86025_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:f1c0befef1b0b7d5c0a06fe4fe5ea302aa638c41bdbbfdb8ad342a9715272bed_amd64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:163af882fdd4af285055ddae86029471a35567b3394d65663337edd491531917_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:16c3ab0f918ec363f05c3b8e21ba3d7ddd031227b3ff4f8cecb7e2d6b14e4859_arm64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:d07c825410c5af58661906af1fce53164898992a1ceaa4cf2f04ef36d126b253_amd64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:dd32bfb061b004e636037771b19d26bdd08e1fdf1b133a96b070ba5e006a210a_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:0954eab55ac79d1965d2403ef54e106af7781b51a9fcd7f4226be5f8f5081466_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:4900dec7acffe23cb01a59c6867102e37bca5ac4096b27a6de9abce12b7f6041_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b913a6775fa83df60f3a4cfc203f8d14c7351aaaafdd811c166600b655b9868c_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:c8d30f0e0b8736fe5b842a26873dbe2abe9a0b03236f768006355a0d9f5c531f_amd64", "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6d0b753f99a3987ba974c2a1bd4ff39f47bd483830506f2dfcdd0da3a28116ac_amd64", "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3559f268aab879621b3de7786d15ec47e1118d07b8f38d1574487223a2bdf84_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:2dfb794180bd00c0b14ed55d839557c5b75a0e9cad31befee32556c2cdeaa6bb_s390x", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:985f3b101c899eb989511bf74078f37bfd702cbc04e2c9cb0ac614983be6419e_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:abee3962847eaf8aa27e643bd00a95d805729bf13e1f09361c1e9134ff30fd7a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:b96057691511744b44271177588cc6b7e94e58586f91dd16ddb0003be7077932_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:072101335ab21f2e85c134bc943a4b93ba93baa44422fcc61d65686bed9f2d18_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:5c572c64ca015de47d1b14df5d908b77a173cd4f32a3cc4e87ab68aa593c1f2e_arm64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e2cdf20c191e347e0de9b5f22fa5b28b68f59b0f3f393df8a9e5d337788818fb_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e33d4e84638ca49cf1f54b2f4ef016d28a2691076115be8979ba73242baa8228_amd64", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_s390x", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:0867d11c4679d28f4131a2161da5d809be608256255fc4e987dc083edcc3a726_arm64", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:2f8580343ecc25e356ecebbc874edd638feb245f046711aedc92f262e278137e_ppc64le", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:cf4bb912874243ef17f21e792e9834eaeebcfaf177198fe39ac6f313a4fbb7d0_s390x", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:fca2a21602ec267e60095e91df322f79da1edfdef08f590964fe9357394dc0e2_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:5ffc0ffe0c2768f89b935a7fba5e9d2e0a27a6cc456e1204dc39554dc341a6f8_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:651ea9fab54113169358ed3117dc93e0cc3eeec6adedc2a45a02fa9df2b35f1f_ppc64le", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:de416e98c9ddfd00883626e0150fa6aeb5493889ec0601fdbdb040e2a6e94590_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f3ef182211e7278f7ee750a8127ed54f73ded49fb4e3b74be658c96d5c37b219_amd64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:583da8c35cc5872d7160860cc424eaaa0204f532dc4fecf8526c8684c4b33987_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:5c0bf077689bf90170a71c88805a6c19cfcd22cd7482a52ec4b3b55f27b2fea0_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:9e5f42f16ce95c2f8956272bd3ad3ca2067fed53ce7a28f288a3418ed1f94cce_amd64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:a2fa6351008535b8582ad82272cf624f16e33e4a33ac3461955e28aca54c252a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:13e745e680456e63b5af4d9fc987f65b5a6118259d1fb2ccb2850489608be6ca_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:98ece001bdb8e38cb5ce9b054f90970c0a6c31944d4bde6f4bbee1ff3d679573_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:db407fac949956b041bf7c9a3b073800171430653dbf55783b836d2525b87cfe_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb222320e9188610fdb195ba3ef6272c41125e3e079371f0d8b81ff9f895b67f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:065141adca25c43adcb6c191ca8f15df3fe13548c95ad68244d44a260ac53b6a_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:46157310adc8d05277f438c292d4efc788a4b30037d598cec4d4102673883196_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:75209f1a5788ec0e69f45dc22de89b2fc278a6871b842c5ea424c7459756adba_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f9b1d3b0f62ca796cb90d62815dedb67f3d81445cf1dd0d41e61e8b4e1aac6da_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:27f25906472135420025e2b5f4f32c5b7dcb448636f419e48d8654fac3df3e0c_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:80311a541a2f0beb1ec9ef3070415c182e06fa70c054d1da9a6141845b3a1e72_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:acb530b1b24fa51c4c451abcfbf30d6a5fa439d5bc3911778598a86608e49eb4_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ae637dca8328ba8dfd4c2957866bafe3fb5c07137b295a380553716b2ce830a1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2e17063bcb619321e576db2fe1dd3693d6f31d1df7de6827bb71ddbeb954b9a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4921e22221b7428889f3146a940c2c74d74ea304cc89b262319fc84b8a57f0d1_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:cc2e498e90dd068d637f18283317a4bf77eb0a1a9aedb521ea7c7eda8f02a396_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f6b37c974d3a873189225eb74277bcc69acdbaa061f4ffd759dacd2c6917f652_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:0e641f7debb1e018070e9fdd488731cbe89b0bc1fe380a163d277f738c9c8ed7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:6226b03592dcabe088a52b51b916953b55bf9f4224a470c7f5bcb301f9f68587_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:931846b331882f66608f1a2a380672513337d3da74c96a6795948d8c0030417a_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:ab4bef6e74ecdd7a8a9024041ffa21a9577b17eb5985bd432322a8e8e9ea9fb8_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:042f39841fe6817e849947f4dae83b1a3ea93cc316e4d0c27d9d96e7c4255c89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2e3f4148bb19029af85349459430dd6eb1c129e17b422286e9a318a41a454b21_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2ef541dc956f42d1901fe1a79b97813be4c3313bb719ded9ecea1acb5ed142fe_amd64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:a3bf850e9ff2ca394f31f6f91cf9fd1afba9368ab4c9b54666db9f27cded7f9e_arm64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:1a9add8f16068164b34fc8cfd0aa71d14c378fecf0d6b88ed622ee2f0ccdec99_amd64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:3c922fb763a8d6932cb1213e9434aaac07391f1ea8f05a78732499d8d946b86b_arm64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:48fc42850dea1669f389d609521893af685bae740f02a3729494859501c435ff_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:90169338cbd7fccf4577af2db06094998614d38e247f7823ebe9e6f3b25f7dc0_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:3f5241c903ecc3037db520dab89d9eb4364755521ce01b635bc12a8e030a716c_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:6a90667d6da13155c6b2c6272f8cee012786455e17508515b9d462838c786e4b_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:cb39c7c8a751da5fedcd09f917b8dededd0ef6fee1ee85b89e74a945573ea4de_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:fbe4ad32ba917a96de193a5b918b5621bf9ad08c94185ad413ba937578d53b36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3f55ccbe2b0cc34f3c8220d4bda7cf1dbe8a04425e503175c49eaa074733bbf1_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:baaa7cc4930aab85ec6e4934f4064ef96f22c051ac084a05142cadf8e89c46c9_amd64", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:05c6a23ccfbbdeb2ee9a0259ff6db1e6fb39b6837b9ac81e6b506b7193df95a4_amd64", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:84012434b4e9ecb907b0bd00180d4a5d5d649d721bb588799d5c741e14e6a4a6_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ed62814971a32fe12479bed1a80e9328d4e145c3c1df50e3ec494b784cc98db2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:09466cfc5d0b1e3d4aacfd17af444113d24b9415eb8bee20d868b39cf99206f6_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:0f2a30079f1c771ef8f581b884b628cd8ccc637c9eb24b8197931b3e002b7881_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:8a97921bc749f6cc792870d62533a46c2896f94a91ed8c70fdfbd87ac111c68e_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:d106c9a3fe06188a7faa4bf9e761a0217686919a9bc3eb02f9850fef01bf21e0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:239b33b1e248489c7840e51e6b907d7d56be959f968196c7edcc16b8c3023185_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:423f85327f407ace961f036c18ccb414aa1a558865590a446523e17e8583a49a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5467396a59a092cfe4f6209a9217296bc0815305017b6bca0c263c4f38bf7476_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:60f356c0283694cbd0adb9373b28a53cc5e62895f6c9d417c8d8f8623f09180c_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:43d0237d4fdb129de470a2cb57e9b4671a7273627010ae5b7781c597ccde67be_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4be2a2ef2ebc8ab7d54a04be0c3aa288f937e8bb7ce7e848f7d6a40838c9d2b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4d3942df926e13ab9c5fe7671d322ef12ce8f171988f6052e911019cb4ba9929_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:8271e5036b95601b13400e350eb23b3e10244a5a6372cda771d9206b351a3ab2_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:f65e13e96fe5800d91cdcdb1a19a6a157b4a655a7db8d984481425749eaf0bb8_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:fed1a4d2386ecf05b9b601cc19e4371e703362428aa1f5fa1557d41178901595_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2d2c08ba05a23764a4b40031acda78f67c32fc870c4af9daf7578adebe76ff91_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dc497fbef7b1d1458d8bc8099a138916bef043ebc9bd05511ed0e96b01c53f08_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:0da39f1fe12024df0fa211e0d169057143876d1b09510ff409e4a1f439a82d5d_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:850e82c42af0641991ba8a460d4cc5ce670a698a66514e02bfbb9966f5325f64_amd64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4c1b89f9ff605074a3c45ee6b112a095c83378d63256db016d0d608bba268c3f_arm64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5ba210c7adb1cbded79517894286019d2fb5d32ffc3230c985a726464a4d906a_amd64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65653463c9b03292dcb690a12bc6be03e6e19bc91e799ad96d6c0bb10e68eb63_s390x", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa14f8bc36be051bffad4aa3e2b0320fcce3a6d7e114de5cf83633d90ba5f329_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e198b95aa26baf8445a811592ae1d46551a923931bbe683912525ea68e3b0ac8_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f81d601895403c7cb91bd2c444d9b9c6f59580ef6a9c607091dc6d7076d93413_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:018c8b3d44dbb3a580ae41f766f19242412b705e420e5188223936c045033936_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:2095b974eae4c3fe177e5740a9b2498f515a9f57baa928992afca22cd3b836ab_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:9debb07bc93bd06434232504631a6e851a7c5c9b13152964775abfeffdb86025_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:f1c0befef1b0b7d5c0a06fe4fe5ea302aa638c41bdbbfdb8ad342a9715272bed_amd64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:163af882fdd4af285055ddae86029471a35567b3394d65663337edd491531917_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:16c3ab0f918ec363f05c3b8e21ba3d7ddd031227b3ff4f8cecb7e2d6b14e4859_arm64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:d07c825410c5af58661906af1fce53164898992a1ceaa4cf2f04ef36d126b253_amd64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:dd32bfb061b004e636037771b19d26bdd08e1fdf1b133a96b070ba5e006a210a_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:0954eab55ac79d1965d2403ef54e106af7781b51a9fcd7f4226be5f8f5081466_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:4900dec7acffe23cb01a59c6867102e37bca5ac4096b27a6de9abce12b7f6041_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b913a6775fa83df60f3a4cfc203f8d14c7351aaaafdd811c166600b655b9868c_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:c8d30f0e0b8736fe5b842a26873dbe2abe9a0b03236f768006355a0d9f5c531f_amd64", "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6d0b753f99a3987ba974c2a1bd4ff39f47bd483830506f2dfcdd0da3a28116ac_amd64", "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3559f268aab879621b3de7786d15ec47e1118d07b8f38d1574487223a2bdf84_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:2dfb794180bd00c0b14ed55d839557c5b75a0e9cad31befee32556c2cdeaa6bb_s390x", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:985f3b101c899eb989511bf74078f37bfd702cbc04e2c9cb0ac614983be6419e_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:abee3962847eaf8aa27e643bd00a95d805729bf13e1f09361c1e9134ff30fd7a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:b96057691511744b44271177588cc6b7e94e58586f91dd16ddb0003be7077932_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:072101335ab21f2e85c134bc943a4b93ba93baa44422fcc61d65686bed9f2d18_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:5c572c64ca015de47d1b14df5d908b77a173cd4f32a3cc4e87ab68aa593c1f2e_arm64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e2cdf20c191e347e0de9b5f22fa5b28b68f59b0f3f393df8a9e5d337788818fb_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e33d4e84638ca49cf1f54b2f4ef016d28a2691076115be8979ba73242baa8228_amd64", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_s390x", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" }, { "cve": "CVE-2025-30204", "cwe": { "id": "CWE-405", "name": "Asymmetric Resource Consumption (Amplification)" }, "discovery_date": "2025-03-21T22:00:43.818367+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:0867d11c4679d28f4131a2161da5d809be608256255fc4e987dc083edcc3a726_arm64", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:2f8580343ecc25e356ecebbc874edd638feb245f046711aedc92f262e278137e_ppc64le", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:cf4bb912874243ef17f21e792e9834eaeebcfaf177198fe39ac6f313a4fbb7d0_s390x", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:fca2a21602ec267e60095e91df322f79da1edfdef08f590964fe9357394dc0e2_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:5ffc0ffe0c2768f89b935a7fba5e9d2e0a27a6cc456e1204dc39554dc341a6f8_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:651ea9fab54113169358ed3117dc93e0cc3eeec6adedc2a45a02fa9df2b35f1f_ppc64le", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:de416e98c9ddfd00883626e0150fa6aeb5493889ec0601fdbdb040e2a6e94590_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f3ef182211e7278f7ee750a8127ed54f73ded49fb4e3b74be658c96d5c37b219_amd64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:583da8c35cc5872d7160860cc424eaaa0204f532dc4fecf8526c8684c4b33987_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:5c0bf077689bf90170a71c88805a6c19cfcd22cd7482a52ec4b3b55f27b2fea0_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:9e5f42f16ce95c2f8956272bd3ad3ca2067fed53ce7a28f288a3418ed1f94cce_amd64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:a2fa6351008535b8582ad82272cf624f16e33e4a33ac3461955e28aca54c252a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:13e745e680456e63b5af4d9fc987f65b5a6118259d1fb2ccb2850489608be6ca_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:98ece001bdb8e38cb5ce9b054f90970c0a6c31944d4bde6f4bbee1ff3d679573_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:db407fac949956b041bf7c9a3b073800171430653dbf55783b836d2525b87cfe_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb222320e9188610fdb195ba3ef6272c41125e3e079371f0d8b81ff9f895b67f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:065141adca25c43adcb6c191ca8f15df3fe13548c95ad68244d44a260ac53b6a_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:46157310adc8d05277f438c292d4efc788a4b30037d598cec4d4102673883196_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:75209f1a5788ec0e69f45dc22de89b2fc278a6871b842c5ea424c7459756adba_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f9b1d3b0f62ca796cb90d62815dedb67f3d81445cf1dd0d41e61e8b4e1aac6da_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:27f25906472135420025e2b5f4f32c5b7dcb448636f419e48d8654fac3df3e0c_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:80311a541a2f0beb1ec9ef3070415c182e06fa70c054d1da9a6141845b3a1e72_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:acb530b1b24fa51c4c451abcfbf30d6a5fa439d5bc3911778598a86608e49eb4_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ae637dca8328ba8dfd4c2957866bafe3fb5c07137b295a380553716b2ce830a1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:0e641f7debb1e018070e9fdd488731cbe89b0bc1fe380a163d277f738c9c8ed7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:6226b03592dcabe088a52b51b916953b55bf9f4224a470c7f5bcb301f9f68587_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:931846b331882f66608f1a2a380672513337d3da74c96a6795948d8c0030417a_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:ab4bef6e74ecdd7a8a9024041ffa21a9577b17eb5985bd432322a8e8e9ea9fb8_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:042f39841fe6817e849947f4dae83b1a3ea93cc316e4d0c27d9d96e7c4255c89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2e3f4148bb19029af85349459430dd6eb1c129e17b422286e9a318a41a454b21_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2ef541dc956f42d1901fe1a79b97813be4c3313bb719ded9ecea1acb5ed142fe_amd64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:a3bf850e9ff2ca394f31f6f91cf9fd1afba9368ab4c9b54666db9f27cded7f9e_arm64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:1a9add8f16068164b34fc8cfd0aa71d14c378fecf0d6b88ed622ee2f0ccdec99_amd64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:3c922fb763a8d6932cb1213e9434aaac07391f1ea8f05a78732499d8d946b86b_arm64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:48fc42850dea1669f389d609521893af685bae740f02a3729494859501c435ff_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:90169338cbd7fccf4577af2db06094998614d38e247f7823ebe9e6f3b25f7dc0_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:3f5241c903ecc3037db520dab89d9eb4364755521ce01b635bc12a8e030a716c_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:6a90667d6da13155c6b2c6272f8cee012786455e17508515b9d462838c786e4b_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:cb39c7c8a751da5fedcd09f917b8dededd0ef6fee1ee85b89e74a945573ea4de_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:fbe4ad32ba917a96de193a5b918b5621bf9ad08c94185ad413ba937578d53b36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:05c6a23ccfbbdeb2ee9a0259ff6db1e6fb39b6837b9ac81e6b506b7193df95a4_amd64", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:84012434b4e9ecb907b0bd00180d4a5d5d649d721bb588799d5c741e14e6a4a6_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ed62814971a32fe12479bed1a80e9328d4e145c3c1df50e3ec494b784cc98db2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:09466cfc5d0b1e3d4aacfd17af444113d24b9415eb8bee20d868b39cf99206f6_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:0f2a30079f1c771ef8f581b884b628cd8ccc637c9eb24b8197931b3e002b7881_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:8a97921bc749f6cc792870d62533a46c2896f94a91ed8c70fdfbd87ac111c68e_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:d106c9a3fe06188a7faa4bf9e761a0217686919a9bc3eb02f9850fef01bf21e0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:239b33b1e248489c7840e51e6b907d7d56be959f968196c7edcc16b8c3023185_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:423f85327f407ace961f036c18ccb414aa1a558865590a446523e17e8583a49a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5467396a59a092cfe4f6209a9217296bc0815305017b6bca0c263c4f38bf7476_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:60f356c0283694cbd0adb9373b28a53cc5e62895f6c9d417c8d8f8623f09180c_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:43d0237d4fdb129de470a2cb57e9b4671a7273627010ae5b7781c597ccde67be_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4be2a2ef2ebc8ab7d54a04be0c3aa288f937e8bb7ce7e848f7d6a40838c9d2b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4d3942df926e13ab9c5fe7671d322ef12ce8f171988f6052e911019cb4ba9929_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:8271e5036b95601b13400e350eb23b3e10244a5a6372cda771d9206b351a3ab2_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:f65e13e96fe5800d91cdcdb1a19a6a157b4a655a7db8d984481425749eaf0bb8_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:fed1a4d2386ecf05b9b601cc19e4371e703362428aa1f5fa1557d41178901595_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2d2c08ba05a23764a4b40031acda78f67c32fc870c4af9daf7578adebe76ff91_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dc497fbef7b1d1458d8bc8099a138916bef043ebc9bd05511ed0e96b01c53f08_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:0da39f1fe12024df0fa211e0d169057143876d1b09510ff409e4a1f439a82d5d_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:850e82c42af0641991ba8a460d4cc5ce670a698a66514e02bfbb9966f5325f64_amd64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4c1b89f9ff605074a3c45ee6b112a095c83378d63256db016d0d608bba268c3f_arm64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5ba210c7adb1cbded79517894286019d2fb5d32ffc3230c985a726464a4d906a_amd64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65653463c9b03292dcb690a12bc6be03e6e19bc91e799ad96d6c0bb10e68eb63_s390x", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa14f8bc36be051bffad4aa3e2b0320fcce3a6d7e114de5cf83633d90ba5f329_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e198b95aa26baf8445a811592ae1d46551a923931bbe683912525ea68e3b0ac8_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f81d601895403c7cb91bd2c444d9b9c6f59580ef6a9c607091dc6d7076d93413_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:018c8b3d44dbb3a580ae41f766f19242412b705e420e5188223936c045033936_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:2095b974eae4c3fe177e5740a9b2498f515a9f57baa928992afca22cd3b836ab_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:9debb07bc93bd06434232504631a6e851a7c5c9b13152964775abfeffdb86025_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:f1c0befef1b0b7d5c0a06fe4fe5ea302aa638c41bdbbfdb8ad342a9715272bed_amd64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:163af882fdd4af285055ddae86029471a35567b3394d65663337edd491531917_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:16c3ab0f918ec363f05c3b8e21ba3d7ddd031227b3ff4f8cecb7e2d6b14e4859_arm64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:d07c825410c5af58661906af1fce53164898992a1ceaa4cf2f04ef36d126b253_amd64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:dd32bfb061b004e636037771b19d26bdd08e1fdf1b133a96b070ba5e006a210a_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:0954eab55ac79d1965d2403ef54e106af7781b51a9fcd7f4226be5f8f5081466_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:4900dec7acffe23cb01a59c6867102e37bca5ac4096b27a6de9abce12b7f6041_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b913a6775fa83df60f3a4cfc203f8d14c7351aaaafdd811c166600b655b9868c_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:c8d30f0e0b8736fe5b842a26873dbe2abe9a0b03236f768006355a0d9f5c531f_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:2dfb794180bd00c0b14ed55d839557c5b75a0e9cad31befee32556c2cdeaa6bb_s390x", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:985f3b101c899eb989511bf74078f37bfd702cbc04e2c9cb0ac614983be6419e_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:abee3962847eaf8aa27e643bd00a95d805729bf13e1f09361c1e9134ff30fd7a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:b96057691511744b44271177588cc6b7e94e58586f91dd16ddb0003be7077932_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:072101335ab21f2e85c134bc943a4b93ba93baa44422fcc61d65686bed9f2d18_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:5c572c64ca015de47d1b14df5d908b77a173cd4f32a3cc4e87ab68aa593c1f2e_arm64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e2cdf20c191e347e0de9b5f22fa5b28b68f59b0f3f393df8a9e5d337788818fb_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e33d4e84638ca49cf1f54b2f4ef016d28a2691076115be8979ba73242baa8228_amd64", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_s390x", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354195" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2e17063bcb619321e576db2fe1dd3693d6f31d1df7de6827bb71ddbeb954b9a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4921e22221b7428889f3146a940c2c74d74ea304cc89b262319fc84b8a57f0d1_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:cc2e498e90dd068d637f18283317a4bf77eb0a1a9aedb521ea7c7eda8f02a396_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f6b37c974d3a873189225eb74277bcc69acdbaa061f4ffd759dacd2c6917f652_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3f55ccbe2b0cc34f3c8220d4bda7cf1dbe8a04425e503175c49eaa074733bbf1_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:baaa7cc4930aab85ec6e4934f4064ef96f22c051ac084a05142cadf8e89c46c9_amd64", "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6d0b753f99a3987ba974c2a1bd4ff39f47bd483830506f2dfcdd0da3a28116ac_amd64", "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3559f268aab879621b3de7786d15ec47e1118d07b8f38d1574487223a2bdf84_ppc64le" ], "known_not_affected": [ "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:0867d11c4679d28f4131a2161da5d809be608256255fc4e987dc083edcc3a726_arm64", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:2f8580343ecc25e356ecebbc874edd638feb245f046711aedc92f262e278137e_ppc64le", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:cf4bb912874243ef17f21e792e9834eaeebcfaf177198fe39ac6f313a4fbb7d0_s390x", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:fca2a21602ec267e60095e91df322f79da1edfdef08f590964fe9357394dc0e2_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:5ffc0ffe0c2768f89b935a7fba5e9d2e0a27a6cc456e1204dc39554dc341a6f8_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:651ea9fab54113169358ed3117dc93e0cc3eeec6adedc2a45a02fa9df2b35f1f_ppc64le", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:de416e98c9ddfd00883626e0150fa6aeb5493889ec0601fdbdb040e2a6e94590_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f3ef182211e7278f7ee750a8127ed54f73ded49fb4e3b74be658c96d5c37b219_amd64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:583da8c35cc5872d7160860cc424eaaa0204f532dc4fecf8526c8684c4b33987_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:5c0bf077689bf90170a71c88805a6c19cfcd22cd7482a52ec4b3b55f27b2fea0_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:9e5f42f16ce95c2f8956272bd3ad3ca2067fed53ce7a28f288a3418ed1f94cce_amd64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:a2fa6351008535b8582ad82272cf624f16e33e4a33ac3461955e28aca54c252a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:13e745e680456e63b5af4d9fc987f65b5a6118259d1fb2ccb2850489608be6ca_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:98ece001bdb8e38cb5ce9b054f90970c0a6c31944d4bde6f4bbee1ff3d679573_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:db407fac949956b041bf7c9a3b073800171430653dbf55783b836d2525b87cfe_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb222320e9188610fdb195ba3ef6272c41125e3e079371f0d8b81ff9f895b67f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:065141adca25c43adcb6c191ca8f15df3fe13548c95ad68244d44a260ac53b6a_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:46157310adc8d05277f438c292d4efc788a4b30037d598cec4d4102673883196_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:75209f1a5788ec0e69f45dc22de89b2fc278a6871b842c5ea424c7459756adba_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f9b1d3b0f62ca796cb90d62815dedb67f3d81445cf1dd0d41e61e8b4e1aac6da_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:27f25906472135420025e2b5f4f32c5b7dcb448636f419e48d8654fac3df3e0c_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:80311a541a2f0beb1ec9ef3070415c182e06fa70c054d1da9a6141845b3a1e72_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:acb530b1b24fa51c4c451abcfbf30d6a5fa439d5bc3911778598a86608e49eb4_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ae637dca8328ba8dfd4c2957866bafe3fb5c07137b295a380553716b2ce830a1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:0e641f7debb1e018070e9fdd488731cbe89b0bc1fe380a163d277f738c9c8ed7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:6226b03592dcabe088a52b51b916953b55bf9f4224a470c7f5bcb301f9f68587_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:931846b331882f66608f1a2a380672513337d3da74c96a6795948d8c0030417a_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:ab4bef6e74ecdd7a8a9024041ffa21a9577b17eb5985bd432322a8e8e9ea9fb8_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:042f39841fe6817e849947f4dae83b1a3ea93cc316e4d0c27d9d96e7c4255c89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2e3f4148bb19029af85349459430dd6eb1c129e17b422286e9a318a41a454b21_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2ef541dc956f42d1901fe1a79b97813be4c3313bb719ded9ecea1acb5ed142fe_amd64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:a3bf850e9ff2ca394f31f6f91cf9fd1afba9368ab4c9b54666db9f27cded7f9e_arm64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:1a9add8f16068164b34fc8cfd0aa71d14c378fecf0d6b88ed622ee2f0ccdec99_amd64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:3c922fb763a8d6932cb1213e9434aaac07391f1ea8f05a78732499d8d946b86b_arm64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:48fc42850dea1669f389d609521893af685bae740f02a3729494859501c435ff_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:90169338cbd7fccf4577af2db06094998614d38e247f7823ebe9e6f3b25f7dc0_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:3f5241c903ecc3037db520dab89d9eb4364755521ce01b635bc12a8e030a716c_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:6a90667d6da13155c6b2c6272f8cee012786455e17508515b9d462838c786e4b_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:cb39c7c8a751da5fedcd09f917b8dededd0ef6fee1ee85b89e74a945573ea4de_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:fbe4ad32ba917a96de193a5b918b5621bf9ad08c94185ad413ba937578d53b36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:05c6a23ccfbbdeb2ee9a0259ff6db1e6fb39b6837b9ac81e6b506b7193df95a4_amd64", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:84012434b4e9ecb907b0bd00180d4a5d5d649d721bb588799d5c741e14e6a4a6_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ed62814971a32fe12479bed1a80e9328d4e145c3c1df50e3ec494b784cc98db2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:09466cfc5d0b1e3d4aacfd17af444113d24b9415eb8bee20d868b39cf99206f6_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:0f2a30079f1c771ef8f581b884b628cd8ccc637c9eb24b8197931b3e002b7881_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:8a97921bc749f6cc792870d62533a46c2896f94a91ed8c70fdfbd87ac111c68e_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:d106c9a3fe06188a7faa4bf9e761a0217686919a9bc3eb02f9850fef01bf21e0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:239b33b1e248489c7840e51e6b907d7d56be959f968196c7edcc16b8c3023185_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:423f85327f407ace961f036c18ccb414aa1a558865590a446523e17e8583a49a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5467396a59a092cfe4f6209a9217296bc0815305017b6bca0c263c4f38bf7476_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:60f356c0283694cbd0adb9373b28a53cc5e62895f6c9d417c8d8f8623f09180c_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:43d0237d4fdb129de470a2cb57e9b4671a7273627010ae5b7781c597ccde67be_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4be2a2ef2ebc8ab7d54a04be0c3aa288f937e8bb7ce7e848f7d6a40838c9d2b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4d3942df926e13ab9c5fe7671d322ef12ce8f171988f6052e911019cb4ba9929_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:8271e5036b95601b13400e350eb23b3e10244a5a6372cda771d9206b351a3ab2_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:f65e13e96fe5800d91cdcdb1a19a6a157b4a655a7db8d984481425749eaf0bb8_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:fed1a4d2386ecf05b9b601cc19e4371e703362428aa1f5fa1557d41178901595_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2d2c08ba05a23764a4b40031acda78f67c32fc870c4af9daf7578adebe76ff91_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dc497fbef7b1d1458d8bc8099a138916bef043ebc9bd05511ed0e96b01c53f08_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:0da39f1fe12024df0fa211e0d169057143876d1b09510ff409e4a1f439a82d5d_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:850e82c42af0641991ba8a460d4cc5ce670a698a66514e02bfbb9966f5325f64_amd64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4c1b89f9ff605074a3c45ee6b112a095c83378d63256db016d0d608bba268c3f_arm64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5ba210c7adb1cbded79517894286019d2fb5d32ffc3230c985a726464a4d906a_amd64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65653463c9b03292dcb690a12bc6be03e6e19bc91e799ad96d6c0bb10e68eb63_s390x", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa14f8bc36be051bffad4aa3e2b0320fcce3a6d7e114de5cf83633d90ba5f329_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e198b95aa26baf8445a811592ae1d46551a923931bbe683912525ea68e3b0ac8_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f81d601895403c7cb91bd2c444d9b9c6f59580ef6a9c607091dc6d7076d93413_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:018c8b3d44dbb3a580ae41f766f19242412b705e420e5188223936c045033936_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:2095b974eae4c3fe177e5740a9b2498f515a9f57baa928992afca22cd3b836ab_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:9debb07bc93bd06434232504631a6e851a7c5c9b13152964775abfeffdb86025_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:f1c0befef1b0b7d5c0a06fe4fe5ea302aa638c41bdbbfdb8ad342a9715272bed_amd64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:163af882fdd4af285055ddae86029471a35567b3394d65663337edd491531917_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:16c3ab0f918ec363f05c3b8e21ba3d7ddd031227b3ff4f8cecb7e2d6b14e4859_arm64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:d07c825410c5af58661906af1fce53164898992a1ceaa4cf2f04ef36d126b253_amd64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:dd32bfb061b004e636037771b19d26bdd08e1fdf1b133a96b070ba5e006a210a_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:0954eab55ac79d1965d2403ef54e106af7781b51a9fcd7f4226be5f8f5081466_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:4900dec7acffe23cb01a59c6867102e37bca5ac4096b27a6de9abce12b7f6041_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b913a6775fa83df60f3a4cfc203f8d14c7351aaaafdd811c166600b655b9868c_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:c8d30f0e0b8736fe5b842a26873dbe2abe9a0b03236f768006355a0d9f5c531f_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:2dfb794180bd00c0b14ed55d839557c5b75a0e9cad31befee32556c2cdeaa6bb_s390x", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:985f3b101c899eb989511bf74078f37bfd702cbc04e2c9cb0ac614983be6419e_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:abee3962847eaf8aa27e643bd00a95d805729bf13e1f09361c1e9134ff30fd7a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:b96057691511744b44271177588cc6b7e94e58586f91dd16ddb0003be7077932_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:072101335ab21f2e85c134bc943a4b93ba93baa44422fcc61d65686bed9f2d18_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:5c572c64ca015de47d1b14df5d908b77a173cd4f32a3cc4e87ab68aa593c1f2e_arm64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e2cdf20c191e347e0de9b5f22fa5b28b68f59b0f3f393df8a9e5d337788818fb_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e33d4e84638ca49cf1f54b2f4ef016d28a2691076115be8979ba73242baa8228_amd64", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_s390x", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "RHBZ#2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3553", "url": "https://pkg.go.dev/vuln/GO-2025-3553" } ], "release_date": "2025-03-21T21:42:01.382000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-23T12:41:37+00:00", "details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:a659df5d19dcdbc7fd9ede710b213cf5b269c31612d1b5ae3d01a8e5e5619bfc\n\n (For s390x architecture)\n The image digest is sha256:6a672395f38e3c2cab7603ff0a47f8910fbcfd36df8c065f17ef493740dae9fe\n\n (For ppc64le architecture)\n The image digest is sha256:b2dab96379380102a1bc3dfcca3844d754b12ba80a4532ae1e25eb46f14c9b6b\n\n (For aarch64 architecture)\n The image digest is sha256:7ebda0cff02ca44d6fe8b8b849846b25d978efa249c6f273ed8e54efbb799ea6\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli.", "product_ids": [ "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2e17063bcb619321e576db2fe1dd3693d6f31d1df7de6827bb71ddbeb954b9a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4921e22221b7428889f3146a940c2c74d74ea304cc89b262319fc84b8a57f0d1_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:cc2e498e90dd068d637f18283317a4bf77eb0a1a9aedb521ea7c7eda8f02a396_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f6b37c974d3a873189225eb74277bcc69acdbaa061f4ffd759dacd2c6917f652_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3f55ccbe2b0cc34f3c8220d4bda7cf1dbe8a04425e503175c49eaa074733bbf1_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:baaa7cc4930aab85ec6e4934f4064ef96f22c051ac084a05142cadf8e89c46c9_amd64", "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6d0b753f99a3987ba974c2a1bd4ff39f47bd483830506f2dfcdd0da3a28116ac_amd64", "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3559f268aab879621b3de7786d15ec47e1118d07b8f38d1574487223a2bdf84_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4012" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:0867d11c4679d28f4131a2161da5d809be608256255fc4e987dc083edcc3a726_arm64", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:2f8580343ecc25e356ecebbc874edd638feb245f046711aedc92f262e278137e_ppc64le", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:cf4bb912874243ef17f21e792e9834eaeebcfaf177198fe39ac6f313a4fbb7d0_s390x", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:fca2a21602ec267e60095e91df322f79da1edfdef08f590964fe9357394dc0e2_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:5ffc0ffe0c2768f89b935a7fba5e9d2e0a27a6cc456e1204dc39554dc341a6f8_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:651ea9fab54113169358ed3117dc93e0cc3eeec6adedc2a45a02fa9df2b35f1f_ppc64le", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:de416e98c9ddfd00883626e0150fa6aeb5493889ec0601fdbdb040e2a6e94590_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f3ef182211e7278f7ee750a8127ed54f73ded49fb4e3b74be658c96d5c37b219_amd64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:583da8c35cc5872d7160860cc424eaaa0204f532dc4fecf8526c8684c4b33987_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:5c0bf077689bf90170a71c88805a6c19cfcd22cd7482a52ec4b3b55f27b2fea0_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:9e5f42f16ce95c2f8956272bd3ad3ca2067fed53ce7a28f288a3418ed1f94cce_amd64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:a2fa6351008535b8582ad82272cf624f16e33e4a33ac3461955e28aca54c252a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:13e745e680456e63b5af4d9fc987f65b5a6118259d1fb2ccb2850489608be6ca_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:98ece001bdb8e38cb5ce9b054f90970c0a6c31944d4bde6f4bbee1ff3d679573_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:db407fac949956b041bf7c9a3b073800171430653dbf55783b836d2525b87cfe_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb222320e9188610fdb195ba3ef6272c41125e3e079371f0d8b81ff9f895b67f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:065141adca25c43adcb6c191ca8f15df3fe13548c95ad68244d44a260ac53b6a_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:46157310adc8d05277f438c292d4efc788a4b30037d598cec4d4102673883196_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:75209f1a5788ec0e69f45dc22de89b2fc278a6871b842c5ea424c7459756adba_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f9b1d3b0f62ca796cb90d62815dedb67f3d81445cf1dd0d41e61e8b4e1aac6da_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:27f25906472135420025e2b5f4f32c5b7dcb448636f419e48d8654fac3df3e0c_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:80311a541a2f0beb1ec9ef3070415c182e06fa70c054d1da9a6141845b3a1e72_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:acb530b1b24fa51c4c451abcfbf30d6a5fa439d5bc3911778598a86608e49eb4_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ae637dca8328ba8dfd4c2957866bafe3fb5c07137b295a380553716b2ce830a1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2e17063bcb619321e576db2fe1dd3693d6f31d1df7de6827bb71ddbeb954b9a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4921e22221b7428889f3146a940c2c74d74ea304cc89b262319fc84b8a57f0d1_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:cc2e498e90dd068d637f18283317a4bf77eb0a1a9aedb521ea7c7eda8f02a396_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f6b37c974d3a873189225eb74277bcc69acdbaa061f4ffd759dacd2c6917f652_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:0e641f7debb1e018070e9fdd488731cbe89b0bc1fe380a163d277f738c9c8ed7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:6226b03592dcabe088a52b51b916953b55bf9f4224a470c7f5bcb301f9f68587_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:931846b331882f66608f1a2a380672513337d3da74c96a6795948d8c0030417a_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:ab4bef6e74ecdd7a8a9024041ffa21a9577b17eb5985bd432322a8e8e9ea9fb8_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:042f39841fe6817e849947f4dae83b1a3ea93cc316e4d0c27d9d96e7c4255c89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2e3f4148bb19029af85349459430dd6eb1c129e17b422286e9a318a41a454b21_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2ef541dc956f42d1901fe1a79b97813be4c3313bb719ded9ecea1acb5ed142fe_amd64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:a3bf850e9ff2ca394f31f6f91cf9fd1afba9368ab4c9b54666db9f27cded7f9e_arm64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:1a9add8f16068164b34fc8cfd0aa71d14c378fecf0d6b88ed622ee2f0ccdec99_amd64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:3c922fb763a8d6932cb1213e9434aaac07391f1ea8f05a78732499d8d946b86b_arm64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:48fc42850dea1669f389d609521893af685bae740f02a3729494859501c435ff_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:90169338cbd7fccf4577af2db06094998614d38e247f7823ebe9e6f3b25f7dc0_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:3f5241c903ecc3037db520dab89d9eb4364755521ce01b635bc12a8e030a716c_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:6a90667d6da13155c6b2c6272f8cee012786455e17508515b9d462838c786e4b_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:cb39c7c8a751da5fedcd09f917b8dededd0ef6fee1ee85b89e74a945573ea4de_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:fbe4ad32ba917a96de193a5b918b5621bf9ad08c94185ad413ba937578d53b36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3f55ccbe2b0cc34f3c8220d4bda7cf1dbe8a04425e503175c49eaa074733bbf1_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:baaa7cc4930aab85ec6e4934f4064ef96f22c051ac084a05142cadf8e89c46c9_amd64", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:05c6a23ccfbbdeb2ee9a0259ff6db1e6fb39b6837b9ac81e6b506b7193df95a4_amd64", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:84012434b4e9ecb907b0bd00180d4a5d5d649d721bb588799d5c741e14e6a4a6_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ed62814971a32fe12479bed1a80e9328d4e145c3c1df50e3ec494b784cc98db2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:09466cfc5d0b1e3d4aacfd17af444113d24b9415eb8bee20d868b39cf99206f6_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:0f2a30079f1c771ef8f581b884b628cd8ccc637c9eb24b8197931b3e002b7881_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:8a97921bc749f6cc792870d62533a46c2896f94a91ed8c70fdfbd87ac111c68e_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:d106c9a3fe06188a7faa4bf9e761a0217686919a9bc3eb02f9850fef01bf21e0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:239b33b1e248489c7840e51e6b907d7d56be959f968196c7edcc16b8c3023185_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:423f85327f407ace961f036c18ccb414aa1a558865590a446523e17e8583a49a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5467396a59a092cfe4f6209a9217296bc0815305017b6bca0c263c4f38bf7476_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:60f356c0283694cbd0adb9373b28a53cc5e62895f6c9d417c8d8f8623f09180c_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:43d0237d4fdb129de470a2cb57e9b4671a7273627010ae5b7781c597ccde67be_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4be2a2ef2ebc8ab7d54a04be0c3aa288f937e8bb7ce7e848f7d6a40838c9d2b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4d3942df926e13ab9c5fe7671d322ef12ce8f171988f6052e911019cb4ba9929_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:8271e5036b95601b13400e350eb23b3e10244a5a6372cda771d9206b351a3ab2_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:f65e13e96fe5800d91cdcdb1a19a6a157b4a655a7db8d984481425749eaf0bb8_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:fed1a4d2386ecf05b9b601cc19e4371e703362428aa1f5fa1557d41178901595_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2d2c08ba05a23764a4b40031acda78f67c32fc870c4af9daf7578adebe76ff91_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dc497fbef7b1d1458d8bc8099a138916bef043ebc9bd05511ed0e96b01c53f08_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:0da39f1fe12024df0fa211e0d169057143876d1b09510ff409e4a1f439a82d5d_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:850e82c42af0641991ba8a460d4cc5ce670a698a66514e02bfbb9966f5325f64_amd64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4c1b89f9ff605074a3c45ee6b112a095c83378d63256db016d0d608bba268c3f_arm64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5ba210c7adb1cbded79517894286019d2fb5d32ffc3230c985a726464a4d906a_amd64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65653463c9b03292dcb690a12bc6be03e6e19bc91e799ad96d6c0bb10e68eb63_s390x", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa14f8bc36be051bffad4aa3e2b0320fcce3a6d7e114de5cf83633d90ba5f329_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e198b95aa26baf8445a811592ae1d46551a923931bbe683912525ea68e3b0ac8_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f81d601895403c7cb91bd2c444d9b9c6f59580ef6a9c607091dc6d7076d93413_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:018c8b3d44dbb3a580ae41f766f19242412b705e420e5188223936c045033936_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:2095b974eae4c3fe177e5740a9b2498f515a9f57baa928992afca22cd3b836ab_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:9debb07bc93bd06434232504631a6e851a7c5c9b13152964775abfeffdb86025_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:f1c0befef1b0b7d5c0a06fe4fe5ea302aa638c41bdbbfdb8ad342a9715272bed_amd64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:163af882fdd4af285055ddae86029471a35567b3394d65663337edd491531917_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:16c3ab0f918ec363f05c3b8e21ba3d7ddd031227b3ff4f8cecb7e2d6b14e4859_arm64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:d07c825410c5af58661906af1fce53164898992a1ceaa4cf2f04ef36d126b253_amd64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:dd32bfb061b004e636037771b19d26bdd08e1fdf1b133a96b070ba5e006a210a_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:0954eab55ac79d1965d2403ef54e106af7781b51a9fcd7f4226be5f8f5081466_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:4900dec7acffe23cb01a59c6867102e37bca5ac4096b27a6de9abce12b7f6041_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b913a6775fa83df60f3a4cfc203f8d14c7351aaaafdd811c166600b655b9868c_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:c8d30f0e0b8736fe5b842a26873dbe2abe9a0b03236f768006355a0d9f5c531f_amd64", "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6d0b753f99a3987ba974c2a1bd4ff39f47bd483830506f2dfcdd0da3a28116ac_amd64", "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3559f268aab879621b3de7786d15ec47e1118d07b8f38d1574487223a2bdf84_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:2dfb794180bd00c0b14ed55d839557c5b75a0e9cad31befee32556c2cdeaa6bb_s390x", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:985f3b101c899eb989511bf74078f37bfd702cbc04e2c9cb0ac614983be6419e_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:abee3962847eaf8aa27e643bd00a95d805729bf13e1f09361c1e9134ff30fd7a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:b96057691511744b44271177588cc6b7e94e58586f91dd16ddb0003be7077932_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:072101335ab21f2e85c134bc943a4b93ba93baa44422fcc61d65686bed9f2d18_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:5c572c64ca015de47d1b14df5d908b77a173cd4f32a3cc4e87ab68aa593c1f2e_arm64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e2cdf20c191e347e0de9b5f22fa5b28b68f59b0f3f393df8a9e5d337788818fb_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e33d4e84638ca49cf1f54b2f4ef016d28a2691076115be8979ba73242baa8228_amd64", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_s390x", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:0867d11c4679d28f4131a2161da5d809be608256255fc4e987dc083edcc3a726_arm64", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:2f8580343ecc25e356ecebbc874edd638feb245f046711aedc92f262e278137e_ppc64le", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:cf4bb912874243ef17f21e792e9834eaeebcfaf177198fe39ac6f313a4fbb7d0_s390x", "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:fca2a21602ec267e60095e91df322f79da1edfdef08f590964fe9357394dc0e2_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:5ffc0ffe0c2768f89b935a7fba5e9d2e0a27a6cc456e1204dc39554dc341a6f8_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:651ea9fab54113169358ed3117dc93e0cc3eeec6adedc2a45a02fa9df2b35f1f_ppc64le", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:de416e98c9ddfd00883626e0150fa6aeb5493889ec0601fdbdb040e2a6e94590_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f3ef182211e7278f7ee750a8127ed54f73ded49fb4e3b74be658c96d5c37b219_amd64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:583da8c35cc5872d7160860cc424eaaa0204f532dc4fecf8526c8684c4b33987_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:5c0bf077689bf90170a71c88805a6c19cfcd22cd7482a52ec4b3b55f27b2fea0_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:9e5f42f16ce95c2f8956272bd3ad3ca2067fed53ce7a28f288a3418ed1f94cce_amd64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:a2fa6351008535b8582ad82272cf624f16e33e4a33ac3461955e28aca54c252a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:13e745e680456e63b5af4d9fc987f65b5a6118259d1fb2ccb2850489608be6ca_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:98ece001bdb8e38cb5ce9b054f90970c0a6c31944d4bde6f4bbee1ff3d679573_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:db407fac949956b041bf7c9a3b073800171430653dbf55783b836d2525b87cfe_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb222320e9188610fdb195ba3ef6272c41125e3e079371f0d8b81ff9f895b67f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:065141adca25c43adcb6c191ca8f15df3fe13548c95ad68244d44a260ac53b6a_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:46157310adc8d05277f438c292d4efc788a4b30037d598cec4d4102673883196_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:75209f1a5788ec0e69f45dc22de89b2fc278a6871b842c5ea424c7459756adba_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f9b1d3b0f62ca796cb90d62815dedb67f3d81445cf1dd0d41e61e8b4e1aac6da_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:27f25906472135420025e2b5f4f32c5b7dcb448636f419e48d8654fac3df3e0c_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:80311a541a2f0beb1ec9ef3070415c182e06fa70c054d1da9a6141845b3a1e72_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:acb530b1b24fa51c4c451abcfbf30d6a5fa439d5bc3911778598a86608e49eb4_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ae637dca8328ba8dfd4c2957866bafe3fb5c07137b295a380553716b2ce830a1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2e17063bcb619321e576db2fe1dd3693d6f31d1df7de6827bb71ddbeb954b9a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4921e22221b7428889f3146a940c2c74d74ea304cc89b262319fc84b8a57f0d1_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:cc2e498e90dd068d637f18283317a4bf77eb0a1a9aedb521ea7c7eda8f02a396_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f6b37c974d3a873189225eb74277bcc69acdbaa061f4ffd759dacd2c6917f652_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:0e641f7debb1e018070e9fdd488731cbe89b0bc1fe380a163d277f738c9c8ed7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:6226b03592dcabe088a52b51b916953b55bf9f4224a470c7f5bcb301f9f68587_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:931846b331882f66608f1a2a380672513337d3da74c96a6795948d8c0030417a_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:ab4bef6e74ecdd7a8a9024041ffa21a9577b17eb5985bd432322a8e8e9ea9fb8_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:042f39841fe6817e849947f4dae83b1a3ea93cc316e4d0c27d9d96e7c4255c89_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2e3f4148bb19029af85349459430dd6eb1c129e17b422286e9a318a41a454b21_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:2ef541dc956f42d1901fe1a79b97813be4c3313bb719ded9ecea1acb5ed142fe_amd64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:a3bf850e9ff2ca394f31f6f91cf9fd1afba9368ab4c9b54666db9f27cded7f9e_arm64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:1a9add8f16068164b34fc8cfd0aa71d14c378fecf0d6b88ed622ee2f0ccdec99_amd64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:3c922fb763a8d6932cb1213e9434aaac07391f1ea8f05a78732499d8d946b86b_arm64", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:48fc42850dea1669f389d609521893af685bae740f02a3729494859501c435ff_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:90169338cbd7fccf4577af2db06094998614d38e247f7823ebe9e6f3b25f7dc0_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:3f5241c903ecc3037db520dab89d9eb4364755521ce01b635bc12a8e030a716c_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:6a90667d6da13155c6b2c6272f8cee012786455e17508515b9d462838c786e4b_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:cb39c7c8a751da5fedcd09f917b8dededd0ef6fee1ee85b89e74a945573ea4de_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:fbe4ad32ba917a96de193a5b918b5621bf9ad08c94185ad413ba937578d53b36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3f55ccbe2b0cc34f3c8220d4bda7cf1dbe8a04425e503175c49eaa074733bbf1_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:baaa7cc4930aab85ec6e4934f4064ef96f22c051ac084a05142cadf8e89c46c9_amd64", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:05c6a23ccfbbdeb2ee9a0259ff6db1e6fb39b6837b9ac81e6b506b7193df95a4_amd64", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:84012434b4e9ecb907b0bd00180d4a5d5d649d721bb588799d5c741e14e6a4a6_s390x", "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ed62814971a32fe12479bed1a80e9328d4e145c3c1df50e3ec494b784cc98db2_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:09466cfc5d0b1e3d4aacfd17af444113d24b9415eb8bee20d868b39cf99206f6_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:0f2a30079f1c771ef8f581b884b628cd8ccc637c9eb24b8197931b3e002b7881_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:8a97921bc749f6cc792870d62533a46c2896f94a91ed8c70fdfbd87ac111c68e_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:d106c9a3fe06188a7faa4bf9e761a0217686919a9bc3eb02f9850fef01bf21e0_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:239b33b1e248489c7840e51e6b907d7d56be959f968196c7edcc16b8c3023185_arm64", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:423f85327f407ace961f036c18ccb414aa1a558865590a446523e17e8583a49a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5467396a59a092cfe4f6209a9217296bc0815305017b6bca0c263c4f38bf7476_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:60f356c0283694cbd0adb9373b28a53cc5e62895f6c9d417c8d8f8623f09180c_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:43d0237d4fdb129de470a2cb57e9b4671a7273627010ae5b7781c597ccde67be_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4be2a2ef2ebc8ab7d54a04be0c3aa288f937e8bb7ce7e848f7d6a40838c9d2b0_s390x", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4d3942df926e13ab9c5fe7671d322ef12ce8f171988f6052e911019cb4ba9929_amd64", "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:8271e5036b95601b13400e350eb23b3e10244a5a6372cda771d9206b351a3ab2_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:f65e13e96fe5800d91cdcdb1a19a6a157b4a655a7db8d984481425749eaf0bb8_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:fed1a4d2386ecf05b9b601cc19e4371e703362428aa1f5fa1557d41178901595_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2d2c08ba05a23764a4b40031acda78f67c32fc870c4af9daf7578adebe76ff91_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dc497fbef7b1d1458d8bc8099a138916bef043ebc9bd05511ed0e96b01c53f08_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:0da39f1fe12024df0fa211e0d169057143876d1b09510ff409e4a1f439a82d5d_arm64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:850e82c42af0641991ba8a460d4cc5ce670a698a66514e02bfbb9966f5325f64_amd64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4c1b89f9ff605074a3c45ee6b112a095c83378d63256db016d0d608bba268c3f_arm64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5ba210c7adb1cbded79517894286019d2fb5d32ffc3230c985a726464a4d906a_amd64", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65653463c9b03292dcb690a12bc6be03e6e19bc91e799ad96d6c0bb10e68eb63_s390x", "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa14f8bc36be051bffad4aa3e2b0320fcce3a6d7e114de5cf83633d90ba5f329_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e198b95aa26baf8445a811592ae1d46551a923931bbe683912525ea68e3b0ac8_amd64", "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f81d601895403c7cb91bd2c444d9b9c6f59580ef6a9c607091dc6d7076d93413_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:018c8b3d44dbb3a580ae41f766f19242412b705e420e5188223936c045033936_arm64", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:2095b974eae4c3fe177e5740a9b2498f515a9f57baa928992afca22cd3b836ab_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:9debb07bc93bd06434232504631a6e851a7c5c9b13152964775abfeffdb86025_s390x", "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:f1c0befef1b0b7d5c0a06fe4fe5ea302aa638c41bdbbfdb8ad342a9715272bed_amd64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:163af882fdd4af285055ddae86029471a35567b3394d65663337edd491531917_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:16c3ab0f918ec363f05c3b8e21ba3d7ddd031227b3ff4f8cecb7e2d6b14e4859_arm64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:d07c825410c5af58661906af1fce53164898992a1ceaa4cf2f04ef36d126b253_amd64", "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:dd32bfb061b004e636037771b19d26bdd08e1fdf1b133a96b070ba5e006a210a_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:0954eab55ac79d1965d2403ef54e106af7781b51a9fcd7f4226be5f8f5081466_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:4900dec7acffe23cb01a59c6867102e37bca5ac4096b27a6de9abce12b7f6041_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b913a6775fa83df60f3a4cfc203f8d14c7351aaaafdd811c166600b655b9868c_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:c8d30f0e0b8736fe5b842a26873dbe2abe9a0b03236f768006355a0d9f5c531f_amd64", "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6d0b753f99a3987ba974c2a1bd4ff39f47bd483830506f2dfcdd0da3a28116ac_amd64", "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3559f268aab879621b3de7786d15ec47e1118d07b8f38d1574487223a2bdf84_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:2dfb794180bd00c0b14ed55d839557c5b75a0e9cad31befee32556c2cdeaa6bb_s390x", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:985f3b101c899eb989511bf74078f37bfd702cbc04e2c9cb0ac614983be6419e_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:abee3962847eaf8aa27e643bd00a95d805729bf13e1f09361c1e9134ff30fd7a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:b96057691511744b44271177588cc6b7e94e58586f91dd16ddb0003be7077932_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:072101335ab21f2e85c134bc943a4b93ba93baa44422fcc61d65686bed9f2d18_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:5c572c64ca015de47d1b14df5d908b77a173cd4f32a3cc4e87ab68aa593c1f2e_arm64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e2cdf20c191e347e0de9b5f22fa5b28b68f59b0f3f393df8a9e5d337788818fb_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e33d4e84638ca49cf1f54b2f4ef016d28a2691076115be8979ba73242baa8228_amd64", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_s390x", "9Base-RHOSE-4.17:rhcos@sha256:e2179f7f7e7db9413b7998255b8fed3b5f82ed05b83c513690321d44a9bf3f44_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing" } ] }
rhsa-2025:3814
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The 1.1.2 release of Red Hat Trusted Artifact Signer OpenShift Operator. For more details see [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1).", "title": "Topic" }, { "category": "general", "text": "The RHTAS Operator can be used with OpenShift Container Platform 4.14, 4.15, 4.16, 4.17, and 4.18", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3814", "url": "https://access.redhat.com/errata/RHSA-2025:3814" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1", "url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-22868", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-22869", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-30204", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3814.json" } ], "title": "Red Hat Security Advisory: RHTAS 1.1.2 - Red Hat Trusted Artifact Signer Release", "tracking": { "current_release_date": "2025-08-15T03:14:02+00:00", "generator": { "date": "2025-08-15T03:14:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3814", "initial_release_date": "2025-04-10T15:20:44+00:00", "revision_history": [ { "date": "2025-04-10T15:20:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-10T15:20:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:14:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Trusted Artifact Signer 1.1", "product": { "name": "Red Hat Trusted Artifact Signer 1.1", "product_id": "Red Hat Trusted Artifact Signer 1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:trusted_artifact_signer:1.1::el9" } } } ], "category": "product_family", "name": "Red Hat Trusted Artifact Signer" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:6131053778ea04e437f3005f90d1138aa11ebc58e3a9295e2a8d8ef6713a52be_amd64", "product": { "name": "registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:6131053778ea04e437f3005f90d1138aa11ebc58e3a9295e2a8d8ef6713a52be_amd64", "product_id": "registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:6131053778ea04e437f3005f90d1138aa11ebc58e3a9295e2a8d8ef6713a52be_amd64", "product_identification_helper": { "purl": "pkg:oci/rekor-backfill-redis-rhel9@sha256%3A6131053778ea04e437f3005f90d1138aa11ebc58e3a9295e2a8d8ef6713a52be?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.2-1743005960" } } }, { "category": "product_version", "name": "registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:4bd68a4b63c15e5a09127d93a20e98508ce2ce8e4649bea3ab8e30cd83f235b2_amd64", "product": { "name": "registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:4bd68a4b63c15e5a09127d93a20e98508ce2ce8e4649bea3ab8e30cd83f235b2_amd64", "product_id": "registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:4bd68a4b63c15e5a09127d93a20e98508ce2ce8e4649bea3ab8e30cd83f235b2_amd64", "product_identification_helper": { "purl": "pkg:oci/rekor-cli-rhel9@sha256%3A4bd68a4b63c15e5a09127d93a20e98508ce2ce8e4649bea3ab8e30cd83f235b2?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.2-1743005970" } } }, { "category": "product_version", "name": "registry.redhat.io/rhtas/rekor-server-rhel9@sha256:3b8f49c41df15022f8ffdf3a8f8605b14c14f4e10eae754a06a86b6585d158b3_amd64", "product": { "name": "registry.redhat.io/rhtas/rekor-server-rhel9@sha256:3b8f49c41df15022f8ffdf3a8f8605b14c14f4e10eae754a06a86b6585d158b3_amd64", "product_id": "registry.redhat.io/rhtas/rekor-server-rhel9@sha256:3b8f49c41df15022f8ffdf3a8f8605b14c14f4e10eae754a06a86b6585d158b3_amd64", "product_identification_helper": { "purl": "pkg:oci/rekor-server-rhel9@sha256%3A3b8f49c41df15022f8ffdf3a8f8605b14c14f4e10eae754a06a86b6585d158b3?arch=amd64\u0026repository_url=registry.redhat.io/rhtas\u0026tag=1.1.2-1743005931" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:6131053778ea04e437f3005f90d1138aa11ebc58e3a9295e2a8d8ef6713a52be_amd64 as a component of Red Hat Trusted Artifact Signer 1.1", "product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:6131053778ea04e437f3005f90d1138aa11ebc58e3a9295e2a8d8ef6713a52be_amd64" }, "product_reference": "registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:6131053778ea04e437f3005f90d1138aa11ebc58e3a9295e2a8d8ef6713a52be_amd64", "relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:4bd68a4b63c15e5a09127d93a20e98508ce2ce8e4649bea3ab8e30cd83f235b2_amd64 as a component of Red Hat Trusted Artifact Signer 1.1", "product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:4bd68a4b63c15e5a09127d93a20e98508ce2ce8e4649bea3ab8e30cd83f235b2_amd64" }, "product_reference": "registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:4bd68a4b63c15e5a09127d93a20e98508ce2ce8e4649bea3ab8e30cd83f235b2_amd64", "relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhtas/rekor-server-rhel9@sha256:3b8f49c41df15022f8ffdf3a8f8605b14c14f4e10eae754a06a86b6585d158b3_amd64 as a component of Red Hat Trusted Artifact Signer 1.1", "product_id": "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-server-rhel9@sha256:3b8f49c41df15022f8ffdf3a8f8605b14c14f4e10eae754a06a86b6585d158b3_amd64" }, "product_reference": "registry.redhat.io/rhtas/rekor-server-rhel9@sha256:3b8f49c41df15022f8ffdf3a8f8605b14c14f4e10eae754a06a86b6585d158b3_amd64", "relates_to_product_reference": "Red Hat Trusted Artifact Signer 1.1" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:6131053778ea04e437f3005f90d1138aa11ebc58e3a9295e2a8d8ef6713a52be_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:4bd68a4b63c15e5a09127d93a20e98508ce2ce8e4649bea3ab8e30cd83f235b2_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-server-rhel9@sha256:3b8f49c41df15022f8ffdf3a8f8605b14c14f4e10eae754a06a86b6585d158b3_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-10T15:20:44+00:00", "details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:6131053778ea04e437f3005f90d1138aa11ebc58e3a9295e2a8d8ef6713a52be_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:4bd68a4b63c15e5a09127d93a20e98508ce2ce8e4649bea3ab8e30cd83f235b2_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-server-rhel9@sha256:3b8f49c41df15022f8ffdf3a8f8605b14c14f4e10eae754a06a86b6585d158b3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3814" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:6131053778ea04e437f3005f90d1138aa11ebc58e3a9295e2a8d8ef6713a52be_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:4bd68a4b63c15e5a09127d93a20e98508ce2ce8e4649bea3ab8e30cd83f235b2_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-server-rhel9@sha256:3b8f49c41df15022f8ffdf3a8f8605b14c14f4e10eae754a06a86b6585d158b3_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:6131053778ea04e437f3005f90d1138aa11ebc58e3a9295e2a8d8ef6713a52be_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:4bd68a4b63c15e5a09127d93a20e98508ce2ce8e4649bea3ab8e30cd83f235b2_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-server-rhel9@sha256:3b8f49c41df15022f8ffdf3a8f8605b14c14f4e10eae754a06a86b6585d158b3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:6131053778ea04e437f3005f90d1138aa11ebc58e3a9295e2a8d8ef6713a52be_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:4bd68a4b63c15e5a09127d93a20e98508ce2ce8e4649bea3ab8e30cd83f235b2_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-server-rhel9@sha256:3b8f49c41df15022f8ffdf3a8f8605b14c14f4e10eae754a06a86b6585d158b3_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-10T15:20:44+00:00", "details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:6131053778ea04e437f3005f90d1138aa11ebc58e3a9295e2a8d8ef6713a52be_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:4bd68a4b63c15e5a09127d93a20e98508ce2ce8e4649bea3ab8e30cd83f235b2_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-server-rhel9@sha256:3b8f49c41df15022f8ffdf3a8f8605b14c14f4e10eae754a06a86b6585d158b3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3814" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:6131053778ea04e437f3005f90d1138aa11ebc58e3a9295e2a8d8ef6713a52be_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:4bd68a4b63c15e5a09127d93a20e98508ce2ce8e4649bea3ab8e30cd83f235b2_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-server-rhel9@sha256:3b8f49c41df15022f8ffdf3a8f8605b14c14f4e10eae754a06a86b6585d158b3_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:6131053778ea04e437f3005f90d1138aa11ebc58e3a9295e2a8d8ef6713a52be_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:4bd68a4b63c15e5a09127d93a20e98508ce2ce8e4649bea3ab8e30cd83f235b2_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-server-rhel9@sha256:3b8f49c41df15022f8ffdf3a8f8605b14c14f4e10eae754a06a86b6585d158b3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" }, { "cve": "CVE-2025-30204", "cwe": { "id": "CWE-405", "name": "Asymmetric Resource Consumption (Amplification)" }, "discovery_date": "2025-03-21T22:00:43.818367+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354195" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:6131053778ea04e437f3005f90d1138aa11ebc58e3a9295e2a8d8ef6713a52be_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:4bd68a4b63c15e5a09127d93a20e98508ce2ce8e4649bea3ab8e30cd83f235b2_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-server-rhel9@sha256:3b8f49c41df15022f8ffdf3a8f8605b14c14f4e10eae754a06a86b6585d158b3_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "RHBZ#2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3553", "url": "https://pkg.go.dev/vuln/GO-2025-3553" } ], "release_date": "2025-03-21T21:42:01.382000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-10T15:20:44+00:00", "details": "Red Hat Trusted Artifact Signer simplifies cryptographic signing and verifying of software artifacts such as container images, binaries and source code changes. It is a self-managed on-premise deployment of the [Sigstore project](https://sigstore.dev/). Platform Engineers, Software Developers and Security Professionals may use RHTAS to ensure the integrity, transparency and assurance of their organization\u0027s software supply chain. For details on using the operator, refer to [product documentation](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1). You can find the release notes for this version of Red Hat Trusted Artifact Signer [here](https://access.redhat.com/documentation/en-us/red_hat_trusted_artifact_signer/1.1/html-single/release_notes/index).", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:6131053778ea04e437f3005f90d1138aa11ebc58e3a9295e2a8d8ef6713a52be_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:4bd68a4b63c15e5a09127d93a20e98508ce2ce8e4649bea3ab8e30cd83f235b2_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-server-rhel9@sha256:3b8f49c41df15022f8ffdf3a8f8605b14c14f4e10eae754a06a86b6585d158b3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3814" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:6131053778ea04e437f3005f90d1138aa11ebc58e3a9295e2a8d8ef6713a52be_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:4bd68a4b63c15e5a09127d93a20e98508ce2ce8e4649bea3ab8e30cd83f235b2_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-server-rhel9@sha256:3b8f49c41df15022f8ffdf3a8f8605b14c14f4e10eae754a06a86b6585d158b3_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:6131053778ea04e437f3005f90d1138aa11ebc58e3a9295e2a8d8ef6713a52be_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:4bd68a4b63c15e5a09127d93a20e98508ce2ce8e4649bea3ab8e30cd83f235b2_amd64", "Red Hat Trusted Artifact Signer 1.1:registry.redhat.io/rhtas/rekor-server-rhel9@sha256:3b8f49c41df15022f8ffdf3a8f8605b14c14f4e10eae754a06a86b6585d158b3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing" } ] }
rhsa-2025:3052
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Gatekeeper v3.18.0", "title": "Topic" }, { "category": "general", "text": "Gatekeeper v3.18.0\n\nGatekeeper is a validating webhook with auditing capabilities that can\nenforce custom resource definition-based policies that are run with the\nOpen Policy Agent (OPA). Gatekeeper is supported through a Red Hat Advanced\nCluster Management for Kubernetes subscription.\n\nStarting in v3.17, users can specify a `containerArguments` list of names\nand values for both the audit and webhook configurations to be passed to\nthe respective deployment. These will be ignored if the argument has\nalready been set by the operator or specifies an argument listed in the\ndeny list.\n\nStarting in v3.15, the following namespaces are exempt from admission\ncontrol:\n\n* kube-*\n* multicluster-engine\n* hypershift\n* hive\n* rhacs-operator\n* open-cluster-*\n* openshift-*\n\nTo disable the default exempt namespaces, set the namespaces you want on\nthe object.\n\nSecurity fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of\ngolang.org/x/crypto/ssh (CVE-2025-22869)\n\nAdditional Release Notes:\n\n* v3.18.0 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.18.0\n* v3.18.1 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.18.1\n* v3.18.2 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.18.2", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3052", "url": "https://access.redhat.com/errata/RHSA-2025:3052" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.18.0", "url": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.18.0" }, { "category": "external", "summary": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.18.1", "url": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.18.1" }, { "category": "external", "summary": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.18.2", "url": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.18.2" }, { "category": "external", "summary": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "ACM-15684", "url": "https://issues.redhat.com/browse/ACM-15684" }, { "category": "external", "summary": "ACM-15900", "url": "https://issues.redhat.com/browse/ACM-15900" }, { "category": "external", "summary": "HYPBLD-604", "url": "https://issues.redhat.com/browse/HYPBLD-604" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3052.json" } ], "title": "Red Hat Security Advisory: Gatekeeper v3.18.0", "tracking": { "current_release_date": "2025-08-14T03:13:59+00:00", "generator": { "date": "2025-08-14T03:13:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3052", "initial_release_date": "2025-03-20T04:53:19+00:00", "revision_history": [ { "date": "2025-03-20T04:53:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-20T04:53:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:13:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "gatekeeper 3.18 for RHEL 9", "product": { "name": "gatekeeper 3.18 for RHEL 9", "product_id": "9Base-gatekeeper-3.18", "product_identification_helper": { "cpe": "cpe:/a:redhat:gatekeeper:3.18::el9" } } } ], "category": "product_family", "name": "gatekeeper" }, { "branches": [ { "category": "product_version", "name": "gatekeeper/gatekeeper-rhel9@sha256:45bcf3b833728e05623384d1f3b0f52154bfc3559cebd1dd5aba9d661300fdac_ppc64le", "product": { "name": "gatekeeper/gatekeeper-rhel9@sha256:45bcf3b833728e05623384d1f3b0f52154bfc3559cebd1dd5aba9d661300fdac_ppc64le", "product_id": "gatekeeper/gatekeeper-rhel9@sha256:45bcf3b833728e05623384d1f3b0f52154bfc3559cebd1dd5aba9d661300fdac_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel9@sha256:45bcf3b833728e05623384d1f3b0f52154bfc3559cebd1dd5aba9d661300fdac?arch=ppc64le\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.18.2-1" } } }, { "category": "product_version", "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:794bf4aa5aac506b904429d2d50c67e5c4fe463900832d75fa55de4a351c99c5_ppc64le", "product": { "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:794bf4aa5aac506b904429d2d50c67e5c4fe463900832d75fa55de4a351c99c5_ppc64le", "product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:794bf4aa5aac506b904429d2d50c67e5c4fe463900832d75fa55de4a351c99c5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:794bf4aa5aac506b904429d2d50c67e5c4fe463900832d75fa55de4a351c99c5?arch=ppc64le\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.18.0-1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "gatekeeper/gatekeeper-rhel9@sha256:16957d2ff81db1424814446563f0bdb1c15a742dd7d2e1f6ba7cf9e0a76443c0_amd64", "product": { "name": "gatekeeper/gatekeeper-rhel9@sha256:16957d2ff81db1424814446563f0bdb1c15a742dd7d2e1f6ba7cf9e0a76443c0_amd64", "product_id": "gatekeeper/gatekeeper-rhel9@sha256:16957d2ff81db1424814446563f0bdb1c15a742dd7d2e1f6ba7cf9e0a76443c0_amd64", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel9@sha256:16957d2ff81db1424814446563f0bdb1c15a742dd7d2e1f6ba7cf9e0a76443c0?arch=amd64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.18.2-1" } } }, { "category": "product_version", "name": "gatekeeper/gatekeeper-operator-bundle@sha256:f1178734e784fa1e6078059ba898e975183ff1cb8feeaaa1fa041ca53f64116e_amd64", "product": { "name": "gatekeeper/gatekeeper-operator-bundle@sha256:f1178734e784fa1e6078059ba898e975183ff1cb8feeaaa1fa041ca53f64116e_amd64", "product_id": "gatekeeper/gatekeeper-operator-bundle@sha256:f1178734e784fa1e6078059ba898e975183ff1cb8feeaaa1fa041ca53f64116e_amd64", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-operator-bundle@sha256:f1178734e784fa1e6078059ba898e975183ff1cb8feeaaa1fa041ca53f64116e?arch=amd64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-operator-bundle\u0026tag=v3.18.0-1" } } }, { "category": "product_version", "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:8dfdb522aa72d2580d859c4585271edfc6a994c99848c6773a863b3087cdeabc_amd64", "product": { "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:8dfdb522aa72d2580d859c4585271edfc6a994c99848c6773a863b3087cdeabc_amd64", "product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:8dfdb522aa72d2580d859c4585271edfc6a994c99848c6773a863b3087cdeabc_amd64", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:8dfdb522aa72d2580d859c4585271edfc6a994c99848c6773a863b3087cdeabc?arch=amd64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.18.0-1" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "gatekeeper/gatekeeper-rhel9@sha256:b23f87527b65e0bb8f67434313ab511b1f332e217132073d922e9f3e76de4e9a_s390x", "product": { "name": "gatekeeper/gatekeeper-rhel9@sha256:b23f87527b65e0bb8f67434313ab511b1f332e217132073d922e9f3e76de4e9a_s390x", "product_id": "gatekeeper/gatekeeper-rhel9@sha256:b23f87527b65e0bb8f67434313ab511b1f332e217132073d922e9f3e76de4e9a_s390x", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel9@sha256:b23f87527b65e0bb8f67434313ab511b1f332e217132073d922e9f3e76de4e9a?arch=s390x\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.18.2-1" } } }, { "category": "product_version", "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:7f57af9f43c55a60ebcf9e04885257edfe6db8dbb81d4ade4bf0829eeba83ceb_s390x", "product": { "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:7f57af9f43c55a60ebcf9e04885257edfe6db8dbb81d4ade4bf0829eeba83ceb_s390x", "product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:7f57af9f43c55a60ebcf9e04885257edfe6db8dbb81d4ade4bf0829eeba83ceb_s390x", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:7f57af9f43c55a60ebcf9e04885257edfe6db8dbb81d4ade4bf0829eeba83ceb?arch=s390x\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.18.0-1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "gatekeeper/gatekeeper-rhel9@sha256:1e457dbe472133533a98d21d77572f38175a3e604c401ea432509bd159133d50_arm64", "product": { "name": "gatekeeper/gatekeeper-rhel9@sha256:1e457dbe472133533a98d21d77572f38175a3e604c401ea432509bd159133d50_arm64", "product_id": "gatekeeper/gatekeeper-rhel9@sha256:1e457dbe472133533a98d21d77572f38175a3e604c401ea432509bd159133d50_arm64", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel9@sha256:1e457dbe472133533a98d21d77572f38175a3e604c401ea432509bd159133d50?arch=arm64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.18.2-1" } } }, { "category": "product_version", "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:add7447f0331cbaf61ec602dc8ad5b29f3e7731ccea19fc57e24cc4b4c9b7be4_arm64", "product": { "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:add7447f0331cbaf61ec602dc8ad5b29f3e7731ccea19fc57e24cc4b4c9b7be4_arm64", "product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:add7447f0331cbaf61ec602dc8ad5b29f3e7731ccea19fc57e24cc4b4c9b7be4_arm64", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:add7447f0331cbaf61ec602dc8ad5b29f3e7731ccea19fc57e24cc4b4c9b7be4?arch=arm64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.18.0-1" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-operator-bundle@sha256:f1178734e784fa1e6078059ba898e975183ff1cb8feeaaa1fa041ca53f64116e_amd64 as a component of gatekeeper 3.18 for RHEL 9", "product_id": "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-operator-bundle@sha256:f1178734e784fa1e6078059ba898e975183ff1cb8feeaaa1fa041ca53f64116e_amd64" }, "product_reference": "gatekeeper/gatekeeper-operator-bundle@sha256:f1178734e784fa1e6078059ba898e975183ff1cb8feeaaa1fa041ca53f64116e_amd64", "relates_to_product_reference": "9Base-gatekeeper-3.18" }, { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:794bf4aa5aac506b904429d2d50c67e5c4fe463900832d75fa55de4a351c99c5_ppc64le as a component of gatekeeper 3.18 for RHEL 9", "product_id": "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:794bf4aa5aac506b904429d2d50c67e5c4fe463900832d75fa55de4a351c99c5_ppc64le" }, "product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:794bf4aa5aac506b904429d2d50c67e5c4fe463900832d75fa55de4a351c99c5_ppc64le", "relates_to_product_reference": "9Base-gatekeeper-3.18" }, { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:7f57af9f43c55a60ebcf9e04885257edfe6db8dbb81d4ade4bf0829eeba83ceb_s390x as a component of gatekeeper 3.18 for RHEL 9", "product_id": "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:7f57af9f43c55a60ebcf9e04885257edfe6db8dbb81d4ade4bf0829eeba83ceb_s390x" }, "product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:7f57af9f43c55a60ebcf9e04885257edfe6db8dbb81d4ade4bf0829eeba83ceb_s390x", "relates_to_product_reference": "9Base-gatekeeper-3.18" }, { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:8dfdb522aa72d2580d859c4585271edfc6a994c99848c6773a863b3087cdeabc_amd64 as a component of gatekeeper 3.18 for RHEL 9", "product_id": "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:8dfdb522aa72d2580d859c4585271edfc6a994c99848c6773a863b3087cdeabc_amd64" }, "product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:8dfdb522aa72d2580d859c4585271edfc6a994c99848c6773a863b3087cdeabc_amd64", "relates_to_product_reference": "9Base-gatekeeper-3.18" }, { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:add7447f0331cbaf61ec602dc8ad5b29f3e7731ccea19fc57e24cc4b4c9b7be4_arm64 as a component of gatekeeper 3.18 for RHEL 9", "product_id": "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:add7447f0331cbaf61ec602dc8ad5b29f3e7731ccea19fc57e24cc4b4c9b7be4_arm64" }, "product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:add7447f0331cbaf61ec602dc8ad5b29f3e7731ccea19fc57e24cc4b4c9b7be4_arm64", "relates_to_product_reference": "9Base-gatekeeper-3.18" }, { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-rhel9@sha256:16957d2ff81db1424814446563f0bdb1c15a742dd7d2e1f6ba7cf9e0a76443c0_amd64 as a component of gatekeeper 3.18 for RHEL 9", "product_id": "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:16957d2ff81db1424814446563f0bdb1c15a742dd7d2e1f6ba7cf9e0a76443c0_amd64" }, "product_reference": "gatekeeper/gatekeeper-rhel9@sha256:16957d2ff81db1424814446563f0bdb1c15a742dd7d2e1f6ba7cf9e0a76443c0_amd64", "relates_to_product_reference": "9Base-gatekeeper-3.18" }, { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-rhel9@sha256:1e457dbe472133533a98d21d77572f38175a3e604c401ea432509bd159133d50_arm64 as a component of gatekeeper 3.18 for RHEL 9", "product_id": "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:1e457dbe472133533a98d21d77572f38175a3e604c401ea432509bd159133d50_arm64" }, "product_reference": "gatekeeper/gatekeeper-rhel9@sha256:1e457dbe472133533a98d21d77572f38175a3e604c401ea432509bd159133d50_arm64", "relates_to_product_reference": "9Base-gatekeeper-3.18" }, { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-rhel9@sha256:45bcf3b833728e05623384d1f3b0f52154bfc3559cebd1dd5aba9d661300fdac_ppc64le as a component of gatekeeper 3.18 for RHEL 9", "product_id": "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:45bcf3b833728e05623384d1f3b0f52154bfc3559cebd1dd5aba9d661300fdac_ppc64le" }, "product_reference": "gatekeeper/gatekeeper-rhel9@sha256:45bcf3b833728e05623384d1f3b0f52154bfc3559cebd1dd5aba9d661300fdac_ppc64le", "relates_to_product_reference": "9Base-gatekeeper-3.18" }, { "category": "default_component_of", "full_product_name": { "name": "gatekeeper/gatekeeper-rhel9@sha256:b23f87527b65e0bb8f67434313ab511b1f332e217132073d922e9f3e76de4e9a_s390x as a component of gatekeeper 3.18 for RHEL 9", "product_id": "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:b23f87527b65e0bb8f67434313ab511b1f332e217132073d922e9f3e76de4e9a_s390x" }, "product_reference": "gatekeeper/gatekeeper-rhel9@sha256:b23f87527b65e0bb8f67434313ab511b1f332e217132073d922e9f3e76de4e9a_s390x", "relates_to_product_reference": "9Base-gatekeeper-3.18" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-operator-bundle@sha256:f1178734e784fa1e6078059ba898e975183ff1cb8feeaaa1fa041ca53f64116e_amd64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:794bf4aa5aac506b904429d2d50c67e5c4fe463900832d75fa55de4a351c99c5_ppc64le", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:7f57af9f43c55a60ebcf9e04885257edfe6db8dbb81d4ade4bf0829eeba83ceb_s390x", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:8dfdb522aa72d2580d859c4585271edfc6a994c99848c6773a863b3087cdeabc_amd64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:add7447f0331cbaf61ec602dc8ad5b29f3e7731ccea19fc57e24cc4b4c9b7be4_arm64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:16957d2ff81db1424814446563f0bdb1c15a742dd7d2e1f6ba7cf9e0a76443c0_amd64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:1e457dbe472133533a98d21d77572f38175a3e604c401ea432509bd159133d50_arm64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:45bcf3b833728e05623384d1f3b0f52154bfc3559cebd1dd5aba9d661300fdac_ppc64le", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:b23f87527b65e0bb8f67434313ab511b1f332e217132073d922e9f3e76de4e9a_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-20T04:53:19+00:00", "details": "For more information, see the following resources:\n\n* See the Gatekeeper\ndocumentation: https://open-policy-agent.github.io/gatekeeper/website/docs/.\n\n* For support and troubleshooting, Gatekeeper is supported through a Red Hat Advanced Cluster Management for\nKubernetes subscription:\nhttps://access.redhat.com/products/red-hat-advanced-cluster-management-for-kubernetes.\n\n* The Open Policy Agent Gatekeeper community collaborates on Slack. Join the \n#opa-gatekeeper channel: https://openpolicyagent.slack.com/archives/CDTN970AX.\n\n* Open issues on the Gatekeeper GitHub repository: https://github.com/open-policy-agent/gatekeeper/issues.\n\n* See the installation and upgrade documentation: https://open-policy-agent.github.io/gatekeeper/website/docs/install.", "product_ids": [ "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-operator-bundle@sha256:f1178734e784fa1e6078059ba898e975183ff1cb8feeaaa1fa041ca53f64116e_amd64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:794bf4aa5aac506b904429d2d50c67e5c4fe463900832d75fa55de4a351c99c5_ppc64le", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:7f57af9f43c55a60ebcf9e04885257edfe6db8dbb81d4ade4bf0829eeba83ceb_s390x", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:8dfdb522aa72d2580d859c4585271edfc6a994c99848c6773a863b3087cdeabc_amd64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:add7447f0331cbaf61ec602dc8ad5b29f3e7731ccea19fc57e24cc4b4c9b7be4_arm64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:16957d2ff81db1424814446563f0bdb1c15a742dd7d2e1f6ba7cf9e0a76443c0_amd64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:1e457dbe472133533a98d21d77572f38175a3e604c401ea432509bd159133d50_arm64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:45bcf3b833728e05623384d1f3b0f52154bfc3559cebd1dd5aba9d661300fdac_ppc64le", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:b23f87527b65e0bb8f67434313ab511b1f332e217132073d922e9f3e76de4e9a_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3052" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-operator-bundle@sha256:f1178734e784fa1e6078059ba898e975183ff1cb8feeaaa1fa041ca53f64116e_amd64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:794bf4aa5aac506b904429d2d50c67e5c4fe463900832d75fa55de4a351c99c5_ppc64le", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:7f57af9f43c55a60ebcf9e04885257edfe6db8dbb81d4ade4bf0829eeba83ceb_s390x", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:8dfdb522aa72d2580d859c4585271edfc6a994c99848c6773a863b3087cdeabc_amd64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:add7447f0331cbaf61ec602dc8ad5b29f3e7731ccea19fc57e24cc4b4c9b7be4_arm64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:16957d2ff81db1424814446563f0bdb1c15a742dd7d2e1f6ba7cf9e0a76443c0_amd64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:1e457dbe472133533a98d21d77572f38175a3e604c401ea432509bd159133d50_arm64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:45bcf3b833728e05623384d1f3b0f52154bfc3559cebd1dd5aba9d661300fdac_ppc64le", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:b23f87527b65e0bb8f67434313ab511b1f332e217132073d922e9f3e76de4e9a_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-operator-bundle@sha256:f1178734e784fa1e6078059ba898e975183ff1cb8feeaaa1fa041ca53f64116e_amd64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:794bf4aa5aac506b904429d2d50c67e5c4fe463900832d75fa55de4a351c99c5_ppc64le", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:7f57af9f43c55a60ebcf9e04885257edfe6db8dbb81d4ade4bf0829eeba83ceb_s390x", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:8dfdb522aa72d2580d859c4585271edfc6a994c99848c6773a863b3087cdeabc_amd64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:add7447f0331cbaf61ec602dc8ad5b29f3e7731ccea19fc57e24cc4b4c9b7be4_arm64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:16957d2ff81db1424814446563f0bdb1c15a742dd7d2e1f6ba7cf9e0a76443c0_amd64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:1e457dbe472133533a98d21d77572f38175a3e604c401ea432509bd159133d50_arm64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:45bcf3b833728e05623384d1f3b0f52154bfc3559cebd1dd5aba9d661300fdac_ppc64le", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:b23f87527b65e0bb8f67434313ab511b1f332e217132073d922e9f3e76de4e9a_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" } ] }
suse-su-2025:20393-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for docker", "title": "Title of the patch" }, { "category": "description", "text": "This update for docker fixes the following issues:\n\nAlways clear SUSEConnect suse_* secrets when starting containers regardless\nof whether the daemon was built with SUSEConnect support. Not doing this\ncauses containers from SUSEConnect-enabled daemons to fail to start when\nrunning with SUSEConnect-disabled (i.e. upstream) daemons.\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.1-134", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20393-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20393-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520393-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20393-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040306.html" }, { "category": "self", "summary": "SUSE Bug 1244035", "url": "https://bugzilla.suse.com/1244035" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22868 page", "url": "https://www.suse.com/security/cve/CVE-2025-22868/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" } ], "title": "Security update for docker", "tracking": { "current_release_date": "2025-06-05T08:36:32Z", "generator": { "date": "2025-06-05T08:36:32Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20393-1", "initial_release_date": "2025-06-05T08:36:32Z", "revision_history": [ { "date": "2025-06-05T08:36:32Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-slfo.1.1_3.1.aarch64", "product": { "name": "docker-27.5.1_ce-slfo.1.1_3.1.aarch64", "product_id": "docker-27.5.1_ce-slfo.1.1_3.1.aarch64" } }, { "category": "product_version", "name": "docker-buildx-0.22.0-slfo.1.1_3.1.aarch64", "product": { "name": "docker-buildx-0.22.0-slfo.1.1_3.1.aarch64", "product_id": "docker-buildx-0.22.0-slfo.1.1_3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-slfo.1.1_3.1.s390x", "product": { "name": "docker-27.5.1_ce-slfo.1.1_3.1.s390x", "product_id": "docker-27.5.1_ce-slfo.1.1_3.1.s390x" } }, { "category": "product_version", "name": "docker-buildx-0.22.0-slfo.1.1_3.1.s390x", "product": { "name": "docker-buildx-0.22.0-slfo.1.1_3.1.s390x", "product_id": "docker-buildx-0.22.0-slfo.1.1_3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-slfo.1.1_3.1.x86_64", "product": { "name": "docker-27.5.1_ce-slfo.1.1_3.1.x86_64", "product_id": "docker-27.5.1_ce-slfo.1.1_3.1.x86_64" } }, { "category": "product_version", "name": "docker-buildx-0.22.0-slfo.1.1_3.1.x86_64", "product": { "name": "docker-buildx-0.22.0-slfo.1.1_3.1.x86_64", "product_id": "docker-buildx-0.22.0-slfo.1.1_3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.1", "product": { "name": "SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-slfo.1.1_3.1.aarch64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_3.1.aarch64" }, "product_reference": "docker-27.5.1_ce-slfo.1.1_3.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-slfo.1.1_3.1.s390x as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_3.1.s390x" }, "product_reference": "docker-27.5.1_ce-slfo.1.1_3.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-slfo.1.1_3.1.x86_64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_3.1.x86_64" }, "product_reference": "docker-27.5.1_ce-slfo.1.1_3.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.22.0-slfo.1.1_3.1.aarch64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_3.1.aarch64" }, "product_reference": "docker-buildx-0.22.0-slfo.1.1_3.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.22.0-slfo.1.1_3.1.s390x as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_3.1.s390x" }, "product_reference": "docker-buildx-0.22.0-slfo.1.1_3.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.22.0-slfo.1.1_3.1.x86_64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_3.1.x86_64" }, "product_reference": "docker-buildx-0.22.0-slfo.1.1_3.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22868" } ], "notes": [ { "category": "general", "text": "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_3.1.aarch64", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_3.1.s390x", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_3.1.x86_64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_3.1.aarch64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_3.1.s390x", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22868", "url": "https://www.suse.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "SUSE Bug 1239185 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239185" }, { "category": "external", "summary": "SUSE Bug 1239186 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_3.1.aarch64", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_3.1.s390x", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_3.1.x86_64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_3.1.aarch64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_3.1.s390x", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_3.1.aarch64", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_3.1.s390x", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_3.1.x86_64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_3.1.aarch64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_3.1.s390x", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-05T08:36:32Z", "details": "important" } ], "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_3.1.aarch64", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_3.1.s390x", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_3.1.x86_64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_3.1.aarch64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_3.1.s390x", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_3.1.aarch64", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_3.1.s390x", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_3.1.x86_64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_3.1.aarch64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_3.1.s390x", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_3.1.aarch64", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_3.1.s390x", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_3.1.x86_64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_3.1.aarch64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_3.1.s390x", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-05T08:36:32Z", "details": "important" } ], "title": "CVE-2025-22869" } ] }
suse-su-2025:1332-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for rekor", "title": "Title of the patch" }, { "category": "description", "text": "This update for rekor fixes the following issues:\n\n- CVE-2023-45288: rekor: golang.org/x/net/http2: Fixed close connections when receiving too many headers (bsc#1236519)\n- CVE-2024-6104: rekor: hashicorp/go-retryablehttp: Fixed sensitive information disclosure inside log file (bsc#1227053)\n- CVE-2025-22868: rekor: golang.org/x/oauth2/jws: Fixed unexpected memory consumption during token parsing (bsc#1239191)\n- CVE-2025-22869: rekor: golang.org/x/crypto/ssh: Fixed denial of service in the Key Exchange (bsc#1239327)\n- CVE-2025-27144: rekor: gopkg.in/go-jose/go-jose.v2,github.com/go-jose/go-jose/v4,github.com/go-jose/go-jose/v3: Fixed denial of service in Go JOSE\u0027s parsing (bsc#1237638)\n- CVE-2025-30204: rekor: github.com/golang-jwt/jwt/v5: Fixed jwt-go allowing excessive memory allocation during header parsing (bsc#1240468)\n\nOther fixes:\n\n- Update to version 1.3.10:\n * Features\n - Added --client-signing-algorithms flag (#1974)\n * Fixes / Misc\n - emit unpopulated values when marshalling (#2438)\n - pkg/api: better logs when algorithm registry rejects a key\n (#2429)\n - chore: improve mysql readiness checks (#2397)\n - Added --client-signing-algorithms flag (#1974)\n\n- Update to version 1.3.9 (jsc#SLE-23476):\n * Cache checkpoint for inactive shards (#2332)\n * Support per-shard signing keys (#2330)\n\n- Update to version 1.3.8:\n * Bug Fixes\n - fix zizmor issues (#2298)\n - remove unneeded value in log message (#2282)\n * Quality Enhancements\n - chore: relax go directive to permit 1.22.x\n - fetch minisign from homebrew instead of custom ppa (#2329)\n - fix(ci): simplify GOVERSION extraction\n - chore(deps): bump actions pins to latest\n - Updates go and golangci-lint (#2302)\n - update builder to use go1.23.4 (#2301)\n - clean up spaces\n - log request body on 500 error to aid debugging (#2283)\n\n- Update to version 1.3.7:\n * New Features\n - log request body on 500 error to aid debugging (#2283)\n - Add support for signing with Tink keyset (#2228)\n - Add public key hash check in Signed Note verification (#2214)\n - update Trillian TLS configuration (#2202)\n - Add TLS support for Trillian server (#2164)\n - Replace docker-compose with plugin if available (#2153)\n - Add flags to backfill script (#2146)\n - Unset DisableKeepalive for backfill HTTP client (#2137)\n - Add script to delete indexes from Redis (#2120)\n - Run CREATE statement in backfill script (#2109)\n - Add MySQL support to backfill script (#2081)\n - Run e2e tests on mysql and redis index backends (#2079)\n * Bug Fixes\n - remove unneeded value in log message (#2282)\n - Add error message when computing consistency proof (#2278)\n - fix validation error handling on API (#2217)\n - fix error in pretty-printed inclusion proof from verify\n subcommand (#2210)\n - Fix index scripts (#2203)\n - fix failing sharding test\n - Better error handling in backfill script (#2148)\n - Batch entries in cleanup script (#2158)\n - Add missing workflow for index cleanup test (#2121)\n - hashedrekord: fix schema $id (#2092)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1332,SUSE-SLE-Module-Basesystem-15-SP6-2025-1332,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1332,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1332,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1332,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1332,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1332,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1332,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1332,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1332,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1332,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1332,openSUSE-SLE-15.6-2025-1332", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1332-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1332-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251332-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1332-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-April/039053.html" }, { "category": "self", "summary": "SUSE Bug 1227053", "url": "https://bugzilla.suse.com/1227053" }, { "category": "self", "summary": "SUSE Bug 1236519", "url": "https://bugzilla.suse.com/1236519" }, { "category": "self", "summary": "SUSE Bug 1237638", "url": "https://bugzilla.suse.com/1237638" }, { "category": "self", "summary": "SUSE Bug 1239191", "url": "https://bugzilla.suse.com/1239191" }, { "category": "self", "summary": "SUSE Bug 1239327", "url": "https://bugzilla.suse.com/1239327" }, { "category": "self", "summary": "SUSE Bug 1240468", "url": "https://bugzilla.suse.com/1240468" }, { "category": "self", "summary": "SUSE CVE CVE-2023-45288 page", "url": "https://www.suse.com/security/cve/CVE-2023-45288/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6104 page", "url": "https://www.suse.com/security/cve/CVE-2024-6104/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22868 page", "url": "https://www.suse.com/security/cve/CVE-2025-22868/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27144 page", "url": "https://www.suse.com/security/cve/CVE-2025-27144/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-30204 page", "url": "https://www.suse.com/security/cve/CVE-2025-30204/" } ], "title": "Security update for rekor", "tracking": { "current_release_date": "2025-04-17T01:37:13Z", "generator": { "date": "2025-04-17T01:37:13Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1332-1", "initial_release_date": "2025-04-17T01:37:13Z", "revision_history": [ { "date": "2025-04-17T01:37:13Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "rekor-1.3.10-150400.4.25.1.aarch64", "product": { "name": "rekor-1.3.10-150400.4.25.1.aarch64", "product_id": "rekor-1.3.10-150400.4.25.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rekor-1.3.10-150400.4.25.1.i586", "product": { "name": "rekor-1.3.10-150400.4.25.1.i586", "product_id": "rekor-1.3.10-150400.4.25.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "rekor-1.3.10-150400.4.25.1.ppc64le", "product": { "name": "rekor-1.3.10-150400.4.25.1.ppc64le", "product_id": "rekor-1.3.10-150400.4.25.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rekor-1.3.10-150400.4.25.1.s390x", "product": { "name": "rekor-1.3.10-150400.4.25.1.s390x", "product_id": "rekor-1.3.10-150400.4.25.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rekor-1.3.10-150400.4.25.1.x86_64", "product": { "name": "rekor-1.3.10-150400.4.25.1.x86_64", "product_id": "rekor-1.3.10-150400.4.25.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.3", "product": { "name": "SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.3" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.3", "product": { "name": "SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.3" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.aarch64" }, "product_reference": "rekor-1.3.10-150400.4.25.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.ppc64le" }, "product_reference": "rekor-1.3.10-150400.4.25.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.s390x" }, "product_reference": "rekor-1.3.10-150400.4.25.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.x86_64" }, "product_reference": "rekor-1.3.10-150400.4.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64" }, "product_reference": "rekor-1.3.10-150400.4.25.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64" }, "product_reference": "rekor-1.3.10-150400.4.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64" }, "product_reference": "rekor-1.3.10-150400.4.25.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64" }, "product_reference": "rekor-1.3.10-150400.4.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64" }, "product_reference": "rekor-1.3.10-150400.4.25.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64" }, "product_reference": "rekor-1.3.10-150400.4.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64" }, "product_reference": "rekor-1.3.10-150400.4.25.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64" }, "product_reference": "rekor-1.3.10-150400.4.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64" }, "product_reference": "rekor-1.3.10-150400.4.25.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le" }, "product_reference": "rekor-1.3.10-150400.4.25.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.s390x" }, "product_reference": "rekor-1.3.10-150400.4.25.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64" }, "product_reference": "rekor-1.3.10-150400.4.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64" }, "product_reference": "rekor-1.3.10-150400.4.25.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le" }, "product_reference": "rekor-1.3.10-150400.4.25.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.s390x" }, "product_reference": "rekor-1.3.10-150400.4.25.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64" }, "product_reference": "rekor-1.3.10-150400.4.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.ppc64le" }, "product_reference": "rekor-1.3.10-150400.4.25.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.x86_64" }, "product_reference": "rekor-1.3.10-150400.4.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.ppc64le" }, "product_reference": "rekor-1.3.10-150400.4.25.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.x86_64" }, "product_reference": "rekor-1.3.10-150400.4.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:rekor-1.3.10-150400.4.25.1.x86_64" }, "product_reference": "rekor-1.3.10-150400.4.25.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.ppc64le" }, "product_reference": "rekor-1.3.10-150400.4.25.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.s390x" }, "product_reference": "rekor-1.3.10-150400.4.25.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.x86_64" }, "product_reference": "rekor-1.3.10-150400.4.25.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.aarch64" }, "product_reference": "rekor-1.3.10-150400.4.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.ppc64le" }, "product_reference": "rekor-1.3.10-150400.4.25.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.s390x" }, "product_reference": "rekor-1.3.10-150400.4.25.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-150400.4.25.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.x86_64" }, "product_reference": "rekor-1.3.10-150400.4.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45288", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-45288" } ], "notes": [ { "category": "general", "text": "An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request\u0027s headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Proxy 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.aarch64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.ppc64le", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.s390x", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-45288", "url": "https://www.suse.com/security/cve/CVE-2023-45288" }, { "category": "external", "summary": "SUSE Bug 1221400 for CVE-2023-45288", "url": "https://bugzilla.suse.com/1221400" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Proxy 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.aarch64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.ppc64le", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.s390x", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Proxy 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.aarch64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.ppc64le", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.s390x", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-17T01:37:13Z", "details": "moderate" } ], "title": "CVE-2023-45288" }, { "cve": "CVE-2024-6104", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6104" } ], "notes": [ { "category": "general", "text": "go-retryablehttp prior to 0.7.7 did not sanitize urls when writing them to its log file. This could lead to go-retryablehttp writing sensitive HTTP basic auth credentials to its log file. This vulnerability, CVE-2024-6104, was fixed in go-retryablehttp 0.7.7.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Proxy 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.aarch64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.ppc64le", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.s390x", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6104", "url": "https://www.suse.com/security/cve/CVE-2024-6104" }, { "category": "external", "summary": "SUSE Bug 1227024 for CVE-2024-6104", "url": "https://bugzilla.suse.com/1227024" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Proxy 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.aarch64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.ppc64le", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.s390x", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Proxy 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.aarch64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.ppc64le", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.s390x", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-17T01:37:13Z", "details": "moderate" } ], "title": "CVE-2024-6104" }, { "cve": "CVE-2025-22868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22868" } ], "notes": [ { "category": "general", "text": "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Proxy 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.aarch64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.ppc64le", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.s390x", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22868", "url": "https://www.suse.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "SUSE Bug 1239185 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239185" }, { "category": "external", "summary": "SUSE Bug 1239186 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Proxy 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.aarch64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.ppc64le", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.s390x", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Proxy 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.aarch64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.ppc64le", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.s390x", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-17T01:37:13Z", "details": "important" } ], "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Proxy 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.aarch64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.ppc64le", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.s390x", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Proxy 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.aarch64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.ppc64le", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.s390x", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Proxy 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.aarch64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.ppc64le", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.s390x", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-17T01:37:13Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-27144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27144" } ], "notes": [ { "category": "general", "text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Proxy 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.aarch64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.ppc64le", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.s390x", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27144", "url": "https://www.suse.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "SUSE Bug 1237608 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237608" }, { "category": "external", "summary": "SUSE Bug 1237609 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237609" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Proxy 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.aarch64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.ppc64le", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.s390x", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Proxy 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.aarch64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.ppc64le", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.s390x", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-17T01:37:13Z", "details": "important" } ], "title": "CVE-2025-27144" }, { "cve": "CVE-2025-30204", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-30204" } ], "notes": [ { "category": "general", "text": "golang-jwt is a Go implementation of JSON Web Tokens. Starting in version 3.2.0 and prior to versions 5.2.2 and 4.5.2, the function parse.ParseUnverified splits (via a call to strings.Split) its argument (which is untrusted data) on periods. As a result, in the face of a malicious request whose Authorization header consists of Bearer followed by many period characters, a call to that function incurs allocations to the tune of O(n) bytes (where n stands for the length of the function\u0027s argument), with a constant factor of about 16. This issue is fixed in 5.2.2 and 4.5.2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Proxy 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.aarch64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.ppc64le", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.s390x", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-30204", "url": "https://www.suse.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "SUSE Bug 1240441 for CVE-2025-30204", "url": "https://bugzilla.suse.com/1240441" }, { "category": "external", "summary": "SUSE Bug 1240442 for CVE-2025-30204", "url": "https://bugzilla.suse.com/1240442" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Proxy 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.aarch64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.ppc64le", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.s390x", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Proxy 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.ppc64le", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.s390x", "SUSE Manager Server 4.3:rekor-1.3.10-150400.4.25.1.x86_64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.aarch64", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.ppc64le", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.s390x", "openSUSE Leap 15.6:rekor-1.3.10-150400.4.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-17T01:37:13Z", "details": "important" } ], "title": "CVE-2025-30204" } ] }
suse-ru-2025:02093-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Recommended update for podman", "title": "Title of the patch" }, { "category": "description", "text": "This update for podman fixes the following issues:\n\n- Added patch to remove using rw as a default mount option (bsc#1239776)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2093,SUSE-SLE-Micro-5.5-2025-2093,SUSE-SLE-Module-Containers-15-SP6-2025-2093,SUSE-SLE-Module-Containers-15-SP7-2025-2093,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2093,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2093,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2093,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2093,openSUSE-SLE-15.6-2025-2093", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-ru-2025_02093-1.json" }, { "category": "self", "summary": "URL for SUSE-RU-2025:02093-1", "url": "https://www.suse.com/support/update/announcement//suse-ru-202502093-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-RU-2025:02093-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040456.html" }, { "category": "self", "summary": "SUSE Bug 1239776", "url": "https://bugzilla.suse.com/1239776" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6104 page", "url": "https://www.suse.com/security/cve/CVE-2024-6104/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27144 page", "url": "https://www.suse.com/security/cve/CVE-2025-27144/" } ], "title": "Recommended update for podman", "tracking": { "current_release_date": "2025-06-24T13:45:28Z", "generator": { "date": "2025-06-24T13:45:28Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-RU-2025:02093-1", "initial_release_date": "2025-06-24T13:45:28Z", "revision_history": [ { "date": "2025-06-24T13:45:28Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150500.3.43.2.aarch64", "product": { "name": "podman-4.9.5-150500.3.43.2.aarch64", "product_id": "podman-4.9.5-150500.3.43.2.aarch64" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150500.3.43.2.aarch64", "product": { "name": "podman-remote-4.9.5-150500.3.43.2.aarch64", "product_id": "podman-remote-4.9.5-150500.3.43.2.aarch64" } }, { "category": "product_version", "name": "podmansh-4.9.5-150500.3.43.2.aarch64", "product": { "name": "podmansh-4.9.5-150500.3.43.2.aarch64", "product_id": "podmansh-4.9.5-150500.3.43.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150500.3.43.2.i586", "product": { "name": "podman-4.9.5-150500.3.43.2.i586", "product_id": "podman-4.9.5-150500.3.43.2.i586" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150500.3.43.2.i586", "product": { "name": "podman-remote-4.9.5-150500.3.43.2.i586", "product_id": "podman-remote-4.9.5-150500.3.43.2.i586" } }, { "category": "product_version", "name": "podmansh-4.9.5-150500.3.43.2.i586", "product": { "name": "podmansh-4.9.5-150500.3.43.2.i586", "product_id": "podmansh-4.9.5-150500.3.43.2.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "podman-docker-4.9.5-150500.3.43.2.noarch", "product": { "name": "podman-docker-4.9.5-150500.3.43.2.noarch", "product_id": "podman-docker-4.9.5-150500.3.43.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150500.3.43.2.ppc64le", "product": { "name": "podman-4.9.5-150500.3.43.2.ppc64le", "product_id": "podman-4.9.5-150500.3.43.2.ppc64le" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150500.3.43.2.ppc64le", "product": { "name": "podman-remote-4.9.5-150500.3.43.2.ppc64le", "product_id": "podman-remote-4.9.5-150500.3.43.2.ppc64le" } }, { "category": "product_version", "name": "podmansh-4.9.5-150500.3.43.2.ppc64le", "product": { "name": "podmansh-4.9.5-150500.3.43.2.ppc64le", "product_id": "podmansh-4.9.5-150500.3.43.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150500.3.43.2.s390x", "product": { "name": "podman-4.9.5-150500.3.43.2.s390x", "product_id": "podman-4.9.5-150500.3.43.2.s390x" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150500.3.43.2.s390x", "product": { "name": "podman-remote-4.9.5-150500.3.43.2.s390x", "product_id": "podman-remote-4.9.5-150500.3.43.2.s390x" } }, { "category": "product_version", "name": "podmansh-4.9.5-150500.3.43.2.s390x", "product": { "name": "podmansh-4.9.5-150500.3.43.2.s390x", "product_id": "podmansh-4.9.5-150500.3.43.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150500.3.43.2.x86_64", "product": { "name": "podman-4.9.5-150500.3.43.2.x86_64", "product_id": "podman-4.9.5-150500.3.43.2.x86_64" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150500.3.43.2.x86_64", "product": { "name": "podman-remote-4.9.5-150500.3.43.2.x86_64", "product_id": "podman-remote-4.9.5-150500.3.43.2.x86_64" } }, { "category": "product_version", "name": "podmansh-4.9.5-150500.3.43.2.x86_64", "product": { "name": "podmansh-4.9.5-150500.3.43.2.x86_64", "product_id": "podmansh-4.9.5-150500.3.43.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-containers:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Containers 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-containers:15:sp7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.aarch64" }, "product_reference": "podman-4.9.5-150500.3.43.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.ppc64le as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.ppc64le" }, "product_reference": "podman-4.9.5-150500.3.43.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.s390x as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.s390x" }, "product_reference": "podman-4.9.5-150500.3.43.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.x86_64" }, "product_reference": "podman-4.9.5-150500.3.43.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4.9.5-150500.3.43.2.noarch as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.43.2.noarch" }, "product_reference": "podman-docker-4.9.5-150500.3.43.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.aarch64" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.ppc64le as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.ppc64le" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.s390x as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.s390x" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.x86_64" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.aarch64" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.ppc64le as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.ppc64le" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.s390x as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.s390x" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.x86_64" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.aarch64" }, "product_reference": "podman-4.9.5-150500.3.43.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.ppc64le" }, "product_reference": "podman-4.9.5-150500.3.43.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.s390x" }, "product_reference": "podman-4.9.5-150500.3.43.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.x86_64" }, "product_reference": "podman-4.9.5-150500.3.43.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4.9.5-150500.3.43.2.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.43.2.noarch" }, "product_reference": "podman-docker-4.9.5-150500.3.43.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.aarch64" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.ppc64le" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.s390x" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.x86_64" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.aarch64" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.ppc64le" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.s390x" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.x86_64" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.aarch64" }, "product_reference": "podman-4.9.5-150500.3.43.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.ppc64le" }, "product_reference": "podman-4.9.5-150500.3.43.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.s390x" }, "product_reference": "podman-4.9.5-150500.3.43.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.x86_64" }, "product_reference": "podman-4.9.5-150500.3.43.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4.9.5-150500.3.43.2.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podman-docker-4.9.5-150500.3.43.2.noarch" }, "product_reference": "podman-docker-4.9.5-150500.3.43.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.aarch64" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.ppc64le" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.s390x" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.x86_64" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.aarch64" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.ppc64le" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.s390x" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.x86_64" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.43.2.aarch64" }, "product_reference": "podman-4.9.5-150500.3.43.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.43.2.x86_64" }, "product_reference": "podman-4.9.5-150500.3.43.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4.9.5-150500.3.43.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.43.2.noarch" }, "product_reference": "podman-docker-4.9.5-150500.3.43.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.43.2.aarch64" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.43.2.x86_64" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.43.2.aarch64" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.43.2.x86_64" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.aarch64" }, "product_reference": "podman-4.9.5-150500.3.43.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.x86_64" }, "product_reference": "podman-4.9.5-150500.3.43.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4.9.5-150500.3.43.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.43.2.noarch" }, "product_reference": "podman-docker-4.9.5-150500.3.43.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.aarch64" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.x86_64" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.aarch64" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.x86_64" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.aarch64" }, "product_reference": "podman-4.9.5-150500.3.43.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.ppc64le" }, "product_reference": "podman-4.9.5-150500.3.43.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.s390x" }, "product_reference": "podman-4.9.5-150500.3.43.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.x86_64" }, "product_reference": "podman-4.9.5-150500.3.43.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4.9.5-150500.3.43.2.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.43.2.noarch" }, "product_reference": "podman-docker-4.9.5-150500.3.43.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.aarch64" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.ppc64le" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.s390x" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.x86_64" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.aarch64" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.ppc64le" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.s390x" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.x86_64" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.43.2.ppc64le" }, "product_reference": "podman-4.9.5-150500.3.43.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.43.2.x86_64" }, "product_reference": "podman-4.9.5-150500.3.43.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4.9.5-150500.3.43.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.43.2.noarch" }, "product_reference": "podman-docker-4.9.5-150500.3.43.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.43.2.ppc64le" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.43.2.x86_64" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.43.2.ppc64le" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.43.2.x86_64" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.aarch64" }, "product_reference": "podman-4.9.5-150500.3.43.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.ppc64le" }, "product_reference": "podman-4.9.5-150500.3.43.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.s390x" }, "product_reference": "podman-4.9.5-150500.3.43.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.43.2.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.x86_64" }, "product_reference": "podman-4.9.5-150500.3.43.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4.9.5-150500.3.43.2.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.43.2.noarch" }, "product_reference": "podman-docker-4.9.5-150500.3.43.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.aarch64" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.ppc64le" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.s390x" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.43.2.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.x86_64" }, "product_reference": "podman-remote-4.9.5-150500.3.43.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.aarch64" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.ppc64le" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.s390x" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.43.2.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.x86_64" }, "product_reference": "podmansh-4.9.5-150500.3.43.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-6104", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6104" } ], "notes": [ { "category": "general", "text": "go-retryablehttp prior to 0.7.7 did not sanitize urls when writing them to its log file. This could lead to go-retryablehttp writing sensitive HTTP basic auth credentials to its log file. This vulnerability, CVE-2024-6104, was fixed in go-retryablehttp 0.7.7.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.43.2.noarch", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6104", "url": "https://www.suse.com/security/cve/CVE-2024-6104" }, { "category": "external", "summary": "SUSE Bug 1227024 for CVE-2024-6104", "url": "https://bugzilla.suse.com/1227024" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.43.2.noarch", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.43.2.noarch", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-24T13:45:28Z", "details": "moderate" } ], "title": "CVE-2024-6104" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.43.2.noarch", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.43.2.noarch", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.43.2.noarch", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-24T13:45:28Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-27144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27144" } ], "notes": [ { "category": "general", "text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.43.2.noarch", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27144", "url": "https://www.suse.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "SUSE Bug 1237608 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237608" }, { "category": "external", "summary": "SUSE Bug 1237609 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237609" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.43.2.noarch", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.43.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.43.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.43.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podman-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.43.2.noarch", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.43.2.x86_64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.aarch64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.ppc64le", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.s390x", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.43.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-24T13:45:28Z", "details": "important" } ], "title": "CVE-2025-27144" } ] }
suse-ru-2025:02091-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Recommended update for podman", "title": "Title of the patch" }, { "category": "description", "text": "This update for podman fixes the following issues:\n\n- Added patch to remove using rw as a default mount option (bsc#1239776)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2091,SUSE-SLE-Micro-5.3-2025-2091,SUSE-SLE-Micro-5.4-2025-2091,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2091,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2091,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2091,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2091", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-ru-2025_02091-1.json" }, { "category": "self", "summary": "URL for SUSE-RU-2025:02091-1", "url": "https://www.suse.com/support/update/announcement//suse-ru-202502091-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-RU-2025:02091-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040458.html" }, { "category": "self", "summary": "SUSE Bug 1239776", "url": "https://bugzilla.suse.com/1239776" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6104 page", "url": "https://www.suse.com/security/cve/CVE-2024-6104/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27144 page", "url": "https://www.suse.com/security/cve/CVE-2025-27144/" } ], "title": "Recommended update for podman", "tracking": { "current_release_date": "2025-06-24T13:44:12Z", "generator": { "date": "2025-06-24T13:44:12Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-RU-2025:02091-1", "initial_release_date": "2025-06-24T13:44:12Z", "revision_history": [ { "date": "2025-06-24T13:44:12Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150400.4.47.2.aarch64", "product": { "name": "podman-4.9.5-150400.4.47.2.aarch64", "product_id": "podman-4.9.5-150400.4.47.2.aarch64" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150400.4.47.2.aarch64", "product": { "name": "podman-remote-4.9.5-150400.4.47.2.aarch64", "product_id": "podman-remote-4.9.5-150400.4.47.2.aarch64" } }, { "category": "product_version", "name": "podmansh-4.9.5-150400.4.47.2.aarch64", "product": { "name": "podmansh-4.9.5-150400.4.47.2.aarch64", "product_id": "podmansh-4.9.5-150400.4.47.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150400.4.47.2.i586", "product": { "name": "podman-4.9.5-150400.4.47.2.i586", "product_id": "podman-4.9.5-150400.4.47.2.i586" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150400.4.47.2.i586", "product": { "name": "podman-remote-4.9.5-150400.4.47.2.i586", "product_id": "podman-remote-4.9.5-150400.4.47.2.i586" } }, { "category": "product_version", "name": "podmansh-4.9.5-150400.4.47.2.i586", "product": { "name": "podmansh-4.9.5-150400.4.47.2.i586", "product_id": "podmansh-4.9.5-150400.4.47.2.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "podman-docker-4.9.5-150400.4.47.2.noarch", "product": { "name": "podman-docker-4.9.5-150400.4.47.2.noarch", "product_id": "podman-docker-4.9.5-150400.4.47.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150400.4.47.2.ppc64le", "product": { "name": "podman-4.9.5-150400.4.47.2.ppc64le", "product_id": "podman-4.9.5-150400.4.47.2.ppc64le" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150400.4.47.2.ppc64le", "product": { "name": "podman-remote-4.9.5-150400.4.47.2.ppc64le", "product_id": "podman-remote-4.9.5-150400.4.47.2.ppc64le" } }, { "category": "product_version", "name": "podmansh-4.9.5-150400.4.47.2.ppc64le", "product": { "name": "podmansh-4.9.5-150400.4.47.2.ppc64le", "product_id": "podmansh-4.9.5-150400.4.47.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150400.4.47.2.s390x", "product": { "name": "podman-4.9.5-150400.4.47.2.s390x", "product_id": "podman-4.9.5-150400.4.47.2.s390x" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150400.4.47.2.s390x", "product": { "name": "podman-remote-4.9.5-150400.4.47.2.s390x", "product_id": "podman-remote-4.9.5-150400.4.47.2.s390x" } }, { "category": "product_version", "name": "podmansh-4.9.5-150400.4.47.2.s390x", "product": { "name": "podmansh-4.9.5-150400.4.47.2.s390x", "product_id": "podmansh-4.9.5-150400.4.47.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150400.4.47.2.x86_64", "product": { "name": "podman-4.9.5-150400.4.47.2.x86_64", "product_id": "podman-4.9.5-150400.4.47.2.x86_64" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150400.4.47.2.x86_64", "product": { "name": "podman-remote-4.9.5-150400.4.47.2.x86_64", "product_id": "podman-remote-4.9.5-150400.4.47.2.x86_64" } }, { "category": "product_version", "name": "podmansh-4.9.5-150400.4.47.2.x86_64", "product": { "name": "podmansh-4.9.5-150400.4.47.2.x86_64", "product_id": "podmansh-4.9.5-150400.4.47.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.47.2.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.aarch64" }, "product_reference": "podman-4.9.5-150400.4.47.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.47.2.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.s390x" }, "product_reference": "podman-4.9.5-150400.4.47.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.47.2.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.x86_64" }, "product_reference": "podman-4.9.5-150400.4.47.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.47.2.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.aarch64" }, "product_reference": "podman-remote-4.9.5-150400.4.47.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.47.2.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.s390x" }, "product_reference": "podman-remote-4.9.5-150400.4.47.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.47.2.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.x86_64" }, "product_reference": "podman-remote-4.9.5-150400.4.47.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.47.2.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.aarch64" }, "product_reference": "podman-4.9.5-150400.4.47.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.47.2.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.s390x" }, "product_reference": "podman-4.9.5-150400.4.47.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.47.2.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.x86_64" }, "product_reference": "podman-4.9.5-150400.4.47.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.47.2.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.aarch64" }, "product_reference": "podman-remote-4.9.5-150400.4.47.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.47.2.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.s390x" }, "product_reference": "podman-remote-4.9.5-150400.4.47.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.47.2.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.x86_64" }, "product_reference": "podman-remote-4.9.5-150400.4.47.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.47.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.47.2.aarch64" }, "product_reference": "podman-4.9.5-150400.4.47.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.47.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.47.2.x86_64" }, "product_reference": "podman-4.9.5-150400.4.47.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4.9.5-150400.4.47.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.47.2.noarch" }, "product_reference": "podman-docker-4.9.5-150400.4.47.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.47.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.47.2.aarch64" }, "product_reference": "podman-remote-4.9.5-150400.4.47.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.47.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.47.2.x86_64" }, "product_reference": "podman-remote-4.9.5-150400.4.47.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.47.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.aarch64" }, "product_reference": "podman-4.9.5-150400.4.47.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.47.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.x86_64" }, "product_reference": "podman-4.9.5-150400.4.47.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4.9.5-150400.4.47.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.47.2.noarch" }, "product_reference": "podman-docker-4.9.5-150400.4.47.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.47.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.aarch64" }, "product_reference": "podman-remote-4.9.5-150400.4.47.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.47.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.x86_64" }, "product_reference": "podman-remote-4.9.5-150400.4.47.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.47.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.aarch64" }, "product_reference": "podman-4.9.5-150400.4.47.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.47.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.ppc64le" }, "product_reference": "podman-4.9.5-150400.4.47.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.47.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.s390x" }, "product_reference": "podman-4.9.5-150400.4.47.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.47.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.x86_64" }, "product_reference": "podman-4.9.5-150400.4.47.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4.9.5-150400.4.47.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.47.2.noarch" }, "product_reference": "podman-docker-4.9.5-150400.4.47.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.47.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.aarch64" }, "product_reference": "podman-remote-4.9.5-150400.4.47.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.47.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.ppc64le" }, "product_reference": "podman-remote-4.9.5-150400.4.47.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.47.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.s390x" }, "product_reference": "podman-remote-4.9.5-150400.4.47.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.47.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.x86_64" }, "product_reference": "podman-remote-4.9.5-150400.4.47.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.47.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.47.2.ppc64le" }, "product_reference": "podman-4.9.5-150400.4.47.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.47.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.47.2.x86_64" }, "product_reference": "podman-4.9.5-150400.4.47.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4.9.5-150400.4.47.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.47.2.noarch" }, "product_reference": "podman-docker-4.9.5-150400.4.47.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.47.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.47.2.ppc64le" }, "product_reference": "podman-remote-4.9.5-150400.4.47.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.47.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.47.2.x86_64" }, "product_reference": "podman-remote-4.9.5-150400.4.47.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-6104", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6104" } ], "notes": [ { "category": "general", "text": "go-retryablehttp prior to 0.7.7 did not sanitize urls when writing them to its log file. This could lead to go-retryablehttp writing sensitive HTTP basic auth credentials to its log file. This vulnerability, CVE-2024-6104, was fixed in go-retryablehttp 0.7.7.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.47.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6104", "url": "https://www.suse.com/security/cve/CVE-2024-6104" }, { "category": "external", "summary": "SUSE Bug 1227024 for CVE-2024-6104", "url": "https://bugzilla.suse.com/1227024" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.47.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.47.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-24T13:44:12Z", "details": "moderate" } ], "title": "CVE-2024-6104" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.47.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.47.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.47.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-24T13:44:12Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-27144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27144" } ], "notes": [ { "category": "general", "text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.47.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27144", "url": "https://www.suse.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "SUSE Bug 1237608 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237608" }, { "category": "external", "summary": "SUSE Bug 1237609 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237609" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.47.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.47.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.47.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.47.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.47.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-24T13:44:12Z", "details": "important" } ], "title": "CVE-2025-27144" } ] }
suse-su-2025:0770-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for govulncheck-vulndb", "title": "Title of the patch" }, { "category": "description", "text": "This update for govulncheck-vulndb fixes the following issues:\n\n- Update to version 0.0.20250226T025151 2025-02-26T02:51:51Z.\n (jsc#PED-11136)\n\n * GO-2025-3487 CVE-2025-22869\n * GO-2025-3488 CVE-2025-22868\n\n- Update to version 0.0.20250218T203201 2025-02-18T20:32:01Z.\n (jsc#PED-11136)\n\n * GO-2024-3321 CVE-2024-45337 GHSA-v778-237x-gjrc\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-770,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-770,openSUSE-SLE-15.6-2025-770", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0770-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:0770-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250770-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:0770-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020477.html" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45337 page", "url": "https://www.suse.com/security/cve/CVE-2024-45337/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22868 page", "url": "https://www.suse.com/security/cve/CVE-2025-22868/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" } ], "title": "Security update for govulncheck-vulndb", "tracking": { "current_release_date": "2025-03-03T13:41:31Z", "generator": { "date": "2025-03-03T13:41:31Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:0770-1", "initial_release_date": "2025-03-03T13:41:31Z", "revision_history": [ { "date": "2025-03-03T13:41:31Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", "product": { "name": "govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", "product_id": "govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch" }, "product_reference": "govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch" }, "product_reference": "govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45337", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45337" } ], "notes": [ { "category": "general", "text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45337", "url": "https://www.suse.com/security/cve/CVE-2024-45337" }, { "category": "external", "summary": "SUSE Bug 1234482 for CVE-2024-45337", "url": "https://bugzilla.suse.com/1234482" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-03-03T13:41:31Z", "details": "important" } ], "title": "CVE-2024-45337" }, { "cve": "CVE-2025-22868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22868" } ], "notes": [ { "category": "general", "text": "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22868", "url": "https://www.suse.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "SUSE Bug 1239186 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-03-03T13:41:31Z", "details": "important" } ], "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-03-03T13:41:31Z", "details": "important" } ], "title": "CVE-2025-22869" } ] }
suse-su-2025:1014-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for buildah", "title": "Title of the patch" }, { "category": "description", "text": "This update for buildah fixes the following issues:\n\n- CVE-2025-22869: Fixed Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239339).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1014,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1014,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1014,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1014,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1014", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1014-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1014-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251014-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1014-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020597.html" }, { "category": "self", "summary": "SUSE Bug 1239339", "url": "https://bugzilla.suse.com/1239339" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27144 page", "url": "https://www.suse.com/security/cve/CVE-2025-27144/" } ], "title": "Security update for buildah", "tracking": { "current_release_date": "2025-03-25T13:05:55Z", "generator": { "date": "2025-03-25T13:05:55Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1014-1", "initial_release_date": "2025-03-25T13:05:55Z", "revision_history": [ { "date": "2025-03-25T13:05:55Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "buildah-1.35.5-150400.3.45.1.aarch64", "product": { "name": "buildah-1.35.5-150400.3.45.1.aarch64", "product_id": "buildah-1.35.5-150400.3.45.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "buildah-1.35.5-150400.3.45.1.i586", "product": { "name": "buildah-1.35.5-150400.3.45.1.i586", "product_id": "buildah-1.35.5-150400.3.45.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "buildah-1.35.5-150400.3.45.1.ppc64le", "product": { "name": "buildah-1.35.5-150400.3.45.1.ppc64le", "product_id": "buildah-1.35.5-150400.3.45.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "buildah-1.35.5-150400.3.45.1.s390x", "product": { "name": "buildah-1.35.5-150400.3.45.1.s390x", "product_id": "buildah-1.35.5-150400.3.45.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "buildah-1.35.5-150400.3.45.1.x86_64", "product": { "name": "buildah-1.35.5-150400.3.45.1.x86_64", "product_id": "buildah-1.35.5-150400.3.45.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150400.3.45.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.aarch64" }, "product_reference": "buildah-1.35.5-150400.3.45.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150400.3.45.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.x86_64" }, "product_reference": "buildah-1.35.5-150400.3.45.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150400.3.45.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64" }, "product_reference": "buildah-1.35.5-150400.3.45.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150400.3.45.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64" }, "product_reference": "buildah-1.35.5-150400.3.45.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150400.3.45.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64" }, "product_reference": "buildah-1.35.5-150400.3.45.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150400.3.45.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.ppc64le" }, "product_reference": "buildah-1.35.5-150400.3.45.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150400.3.45.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.s390x" }, "product_reference": "buildah-1.35.5-150400.3.45.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150400.3.45.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64" }, "product_reference": "buildah-1.35.5-150400.3.45.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150400.3.45.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.ppc64le" }, "product_reference": "buildah-1.35.5-150400.3.45.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150400.3.45.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.x86_64" }, "product_reference": "buildah-1.35.5-150400.3.45.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-25T13:05:55Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-27144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27144" } ], "notes": [ { "category": "general", "text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27144", "url": "https://www.suse.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "SUSE Bug 1237608 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237608" }, { "category": "external", "summary": "SUSE Bug 1237609 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237609" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-25T13:05:55Z", "details": "important" } ], "title": "CVE-2025-27144" } ] }
suse-su-2025:1333-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for cosign", "title": "Title of the patch" }, { "category": "description", "text": "This update for cosign fixes the following issues:\n\n- CVE-2024-6104: cosign: hashicorp/go-retryablehttp: Fixed sensitive information disclosure to log file (bsc#1227031)\n- CVE-2024-51744: cosign: github.com/golang-jwt/jwt/v4: Fixed bad documentation of error handling in ParseWithClaims leading to potentially dangerous situations (bsc#1232985)\n- CVE-2025-27144: cosign: github.com/go-jose/go-jose/v4,github.com/go-jose/go-jose/v3: Fixed denial of service in Go JOSE\u0027s Parsing (bsc#1237682)\n- CVE-2025-22870: cosign: golang.org/x/net/proxy: Fixed proxy bypass using IPv6 zone IDs (bsc#1238693)\n- CVE-2025-22868: cosign: golang.org/x/oauth2/jws: Fixed unexpected memory consumption during token parsing (bsc#1239204)\n- CVE-2025-22869: cosign: golang.org/x/crypto/ssh: Fixed denial of service in the Key Exchange (bsc#1239337)\n\nOther fixes:\n\n- Update to version 2.5.0 (jsc#SLE-23476):\n * Update sigstore-go to pick up bug fixes (#4150)\n * Update golangci-lint to v2, update golangci-lint-action (#4143)\n * Feat/non filename completions (#4115)\n * update builder to use go1.24.1 (#4116)\n * Add support for new bundle specification for attesting/verifying OCI image attestations (#3889)\n * Remove cert log line (#4113)\n * cmd/cosign/cli: fix typo in ignoreTLogMessage (#4111)\n * bump to latest scaffolding release for testing (#4099)\n * increase 2e2_test docker compose tiemout to 180s (#4091)\n * Fix replace with compliant image mediatype (#4077)\n * Add TSA certificate related flags and fields for cosign attest (#4079)\n\n- Update to version 2.4.3 (jsc#SLE-23476):\n * Enable fetching signatures without remote get. (#4047)\n * Bump sigstore/sigstore to support KMS plugins (#4073)\n * sort properly Go imports (#4071)\n * sync comment with parameter name in function signature (#4063)\n * fix go imports order to be alphabetical (#4062)\n * fix comment typo and imports order (#4061)\n * Feat/file flag completion improvements (#4028)\n * Udpate builder to use go1.23.6 (#4052)\n * Refactor verifyNewBundle into library function (#4013)\n * fix parsing error in --only for cosign copy (#4049)\n * Fix codeowners syntax, add dep-maintainers (#4046)\n\n- Update to version 2.4.2 (jsc#SLE-23476):\n - Updated open-policy-agent to 1.1.0 library (#4036)\n - Note that only Rego v0 policies are supported at this time\n - Add UseSignedTimestamps to CheckOpts, refactor TSA options (#4006)\n - Add support for verifying root checksum in cosign initialize (#3953)\n - Detect if user supplied a valid protobuf bundle (#3931)\n - Add a log message if user doesn\u0027t provide --trusted-root (#3933)\n - Support mTLS towards container registry (#3922)\n - Add bundle create helper command (#3901)\n - Add trusted-root create helper command (#3876)\n Bug Fixes:\n - fix: set tls config while retaining other fields from default http transport (#4007)\n - policy fuzzer: ignore known panics (#3993)\n - Fix for multiple WithRemote options (#3982)\n - Add nightly conformance test workflow (#3979)\n - Fix copy --only for signatures + update/align docs (#3904)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1333,SUSE-SLE-Module-Basesystem-15-SP6-2025-1333,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1333,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1333,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1333,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1333,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1333,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1333,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1333,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1333,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1333,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1333,openSUSE-SLE-15.6-2025-1333", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1333-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1333-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251333-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1333-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-April/039052.html" }, { "category": "self", "summary": "SUSE Bug 1227031", "url": "https://bugzilla.suse.com/1227031" }, { "category": "self", "summary": "SUSE Bug 1232985", "url": "https://bugzilla.suse.com/1232985" }, { "category": "self", "summary": "SUSE Bug 1237682", "url": "https://bugzilla.suse.com/1237682" }, { "category": "self", "summary": "SUSE Bug 1238693", "url": "https://bugzilla.suse.com/1238693" }, { "category": "self", "summary": "SUSE Bug 1239204", "url": "https://bugzilla.suse.com/1239204" }, { "category": "self", "summary": "SUSE Bug 1239337", "url": "https://bugzilla.suse.com/1239337" }, { "category": "self", "summary": "SUSE CVE CVE-2024-51744 page", "url": "https://www.suse.com/security/cve/CVE-2024-51744/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6104 page", "url": "https://www.suse.com/security/cve/CVE-2024-6104/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22868 page", "url": "https://www.suse.com/security/cve/CVE-2025-22868/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22870 page", "url": "https://www.suse.com/security/cve/CVE-2025-22870/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27144 page", "url": "https://www.suse.com/security/cve/CVE-2025-27144/" } ], "title": "Security update for cosign", "tracking": { "current_release_date": "2025-04-17T01:38:19Z", "generator": { "date": "2025-04-17T01:38:19Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1333-1", "initial_release_date": "2025-04-17T01:38:19Z", "revision_history": [ { "date": "2025-04-17T01:38:19Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cosign-2.5.0-150400.3.27.1.aarch64", "product": { "name": "cosign-2.5.0-150400.3.27.1.aarch64", "product_id": "cosign-2.5.0-150400.3.27.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cosign-2.5.0-150400.3.27.1.i586", "product": { "name": "cosign-2.5.0-150400.3.27.1.i586", "product_id": "cosign-2.5.0-150400.3.27.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "cosign-bash-completion-2.5.0-150400.3.27.1.noarch", "product": { "name": "cosign-bash-completion-2.5.0-150400.3.27.1.noarch", "product_id": "cosign-bash-completion-2.5.0-150400.3.27.1.noarch" } }, { "category": "product_version", "name": "cosign-fish-completion-2.5.0-150400.3.27.1.noarch", "product": { "name": "cosign-fish-completion-2.5.0-150400.3.27.1.noarch", "product_id": "cosign-fish-completion-2.5.0-150400.3.27.1.noarch" } }, { "category": "product_version", "name": "cosign-zsh-completion-2.5.0-150400.3.27.1.noarch", "product": { "name": "cosign-zsh-completion-2.5.0-150400.3.27.1.noarch", "product_id": "cosign-zsh-completion-2.5.0-150400.3.27.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cosign-2.5.0-150400.3.27.1.ppc64le", "product": { "name": "cosign-2.5.0-150400.3.27.1.ppc64le", "product_id": "cosign-2.5.0-150400.3.27.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cosign-2.5.0-150400.3.27.1.s390x", "product": { "name": "cosign-2.5.0-150400.3.27.1.s390x", "product_id": "cosign-2.5.0-150400.3.27.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cosign-2.5.0-150400.3.27.1.x86_64", "product": { "name": "cosign-2.5.0-150400.3.27.1.x86_64", "product_id": "cosign-2.5.0-150400.3.27.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.3", "product": { "name": "SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.3" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.3", "product": { "name": "SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.3" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.aarch64" }, "product_reference": "cosign-2.5.0-150400.3.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.ppc64le" }, "product_reference": "cosign-2.5.0-150400.3.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.s390x" }, "product_reference": "cosign-2.5.0-150400.3.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.x86_64" }, "product_reference": "cosign-2.5.0-150400.3.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64" }, "product_reference": "cosign-2.5.0-150400.3.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64" }, "product_reference": "cosign-2.5.0-150400.3.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64" }, "product_reference": "cosign-2.5.0-150400.3.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64" }, "product_reference": "cosign-2.5.0-150400.3.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64" }, "product_reference": "cosign-2.5.0-150400.3.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64" }, "product_reference": "cosign-2.5.0-150400.3.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64" }, "product_reference": "cosign-2.5.0-150400.3.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64" }, "product_reference": "cosign-2.5.0-150400.3.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64" }, "product_reference": "cosign-2.5.0-150400.3.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le" }, "product_reference": "cosign-2.5.0-150400.3.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.s390x" }, "product_reference": "cosign-2.5.0-150400.3.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64" }, "product_reference": "cosign-2.5.0-150400.3.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64" }, "product_reference": "cosign-2.5.0-150400.3.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le" }, "product_reference": "cosign-2.5.0-150400.3.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.s390x" }, "product_reference": "cosign-2.5.0-150400.3.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64" }, "product_reference": "cosign-2.5.0-150400.3.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.ppc64le" }, "product_reference": "cosign-2.5.0-150400.3.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.x86_64" }, "product_reference": "cosign-2.5.0-150400.3.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.ppc64le" }, "product_reference": "cosign-2.5.0-150400.3.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.x86_64" }, "product_reference": "cosign-2.5.0-150400.3.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:cosign-2.5.0-150400.3.27.1.x86_64" }, "product_reference": "cosign-2.5.0-150400.3.27.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.ppc64le" }, "product_reference": "cosign-2.5.0-150400.3.27.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.s390x" }, "product_reference": "cosign-2.5.0-150400.3.27.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.x86_64" }, "product_reference": "cosign-2.5.0-150400.3.27.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.aarch64" }, "product_reference": "cosign-2.5.0-150400.3.27.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.ppc64le" }, "product_reference": "cosign-2.5.0-150400.3.27.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.s390x" }, "product_reference": "cosign-2.5.0-150400.3.27.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-150400.3.27.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.x86_64" }, "product_reference": "cosign-2.5.0-150400.3.27.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-51744", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-51744" } ], "notes": [ { "category": "general", "text": "golang-jwt is a Go implementation of JSON Web Tokens. Unclear documentation of the error behavior in `ParseWithClaims` can lead to situation where users are potentially not checking errors in the way they should be. Especially, if a token is both expired and invalid, the errors returned by `ParseWithClaims` return both error codes. If users only check for the `jwt.ErrTokenExpired ` using `error.Is`, they will ignore the embedded `jwt.ErrTokenSignatureInvalid` and thus potentially accept invalid tokens. A fix has been back-ported with the error handling logic from the `v5` branch to the `v4` branch. In this logic, the `ParseWithClaims` function will immediately return in \"dangerous\" situations (e.g., an invalid signature), limiting the combined errors only to situations where the signature is valid, but further validation failed (e.g., if the signature is valid, but is expired AND has the wrong audience). This fix is part of the 4.5.1 release. We are aware that this changes the behaviour of an established function and is not 100 % backwards compatible, so updating to 4.5.1 might break your code. In case you cannot update to 4.5.0, please make sure that you are properly checking for all errors (\"dangerous\" ones first), so that you are not running in the case detailed above.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Proxy 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.aarch64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.ppc64le", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.s390x", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-51744", "url": "https://www.suse.com/security/cve/CVE-2024-51744" }, { "category": "external", "summary": "SUSE Bug 1232936 for CVE-2024-51744", "url": "https://bugzilla.suse.com/1232936" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Proxy 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.aarch64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.ppc64le", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.s390x", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Proxy 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.aarch64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.ppc64le", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.s390x", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-17T01:38:19Z", "details": "moderate" } ], "title": "CVE-2024-51744" }, { "cve": "CVE-2024-6104", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6104" } ], "notes": [ { "category": "general", "text": "go-retryablehttp prior to 0.7.7 did not sanitize urls when writing them to its log file. This could lead to go-retryablehttp writing sensitive HTTP basic auth credentials to its log file. This vulnerability, CVE-2024-6104, was fixed in go-retryablehttp 0.7.7.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Proxy 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.aarch64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.ppc64le", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.s390x", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6104", "url": "https://www.suse.com/security/cve/CVE-2024-6104" }, { "category": "external", "summary": "SUSE Bug 1227024 for CVE-2024-6104", "url": "https://bugzilla.suse.com/1227024" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Proxy 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.aarch64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.ppc64le", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.s390x", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Proxy 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.aarch64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.ppc64le", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.s390x", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-17T01:38:19Z", "details": "moderate" } ], "title": "CVE-2024-6104" }, { "cve": "CVE-2025-22868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22868" } ], "notes": [ { "category": "general", "text": "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Proxy 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.aarch64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.ppc64le", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.s390x", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22868", "url": "https://www.suse.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "SUSE Bug 1239185 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239185" }, { "category": "external", "summary": "SUSE Bug 1239186 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Proxy 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.aarch64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.ppc64le", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.s390x", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Proxy 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.aarch64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.ppc64le", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.s390x", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-17T01:38:19Z", "details": "important" } ], "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Proxy 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.aarch64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.ppc64le", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.s390x", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Proxy 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.aarch64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.ppc64le", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.s390x", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Proxy 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.aarch64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.ppc64le", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.s390x", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-17T01:38:19Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-22870", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22870" } ], "notes": [ { "category": "general", "text": "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Proxy 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.aarch64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.ppc64le", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.s390x", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22870", "url": "https://www.suse.com/security/cve/CVE-2025-22870" }, { "category": "external", "summary": "SUSE Bug 1238572 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238572" }, { "category": "external", "summary": "SUSE Bug 1238611 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238611" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Proxy 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.aarch64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.ppc64le", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.s390x", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Proxy 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.aarch64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.ppc64le", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.s390x", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-17T01:38:19Z", "details": "moderate" } ], "title": "CVE-2025-22870" }, { "cve": "CVE-2025-27144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27144" } ], "notes": [ { "category": "general", "text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Proxy 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.aarch64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.ppc64le", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.s390x", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27144", "url": "https://www.suse.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "SUSE Bug 1237608 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237608" }, { "category": "external", "summary": "SUSE Bug 1237609 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237609" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Proxy 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.aarch64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.ppc64le", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.s390x", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Proxy 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.ppc64le", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.s390x", "SUSE Manager Server 4.3:cosign-2.5.0-150400.3.27.1.x86_64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.aarch64", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.ppc64le", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.s390x", "openSUSE Leap 15.6:cosign-2.5.0-150400.3.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-17T01:38:19Z", "details": "important" } ], "title": "CVE-2025-27144" } ] }
suse-su-2025:1018-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for buildah", "title": "Title of the patch" }, { "category": "description", "text": "This update for buildah fixes the following issues:\n\n- CVE-2025-22869: Fixed Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239339).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1018,SUSE-SLE-Module-Containers-15-SP6-2025-1018,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1018,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1018,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1018,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1018,openSUSE-SLE-15.6-2025-1018", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1018-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1018-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251018-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1018-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020606.html" }, { "category": "self", "summary": "SUSE Bug 1239339", "url": "https://bugzilla.suse.com/1239339" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27144 page", "url": "https://www.suse.com/security/cve/CVE-2025-27144/" } ], "title": "Security update for buildah", "tracking": { "current_release_date": "2025-03-26T09:03:07Z", "generator": { "date": "2025-03-26T09:03:07Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1018-1", "initial_release_date": "2025-03-26T09:03:07Z", "revision_history": [ { "date": "2025-03-26T09:03:07Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "buildah-1.35.5-150500.3.34.1.aarch64", "product": { "name": "buildah-1.35.5-150500.3.34.1.aarch64", "product_id": "buildah-1.35.5-150500.3.34.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "buildah-1.35.5-150500.3.34.1.i586", "product": { "name": "buildah-1.35.5-150500.3.34.1.i586", "product_id": "buildah-1.35.5-150500.3.34.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "buildah-1.35.5-150500.3.34.1.ppc64le", "product": { "name": "buildah-1.35.5-150500.3.34.1.ppc64le", "product_id": "buildah-1.35.5-150500.3.34.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "buildah-1.35.5-150500.3.34.1.s390x", "product": { "name": "buildah-1.35.5-150500.3.34.1.s390x", "product_id": "buildah-1.35.5-150500.3.34.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "buildah-1.35.5-150500.3.34.1.x86_64", "product": { "name": "buildah-1.35.5-150500.3.34.1.x86_64", "product_id": "buildah-1.35.5-150500.3.34.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-containers:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150500.3.34.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.aarch64" }, "product_reference": "buildah-1.35.5-150500.3.34.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150500.3.34.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.ppc64le" }, "product_reference": "buildah-1.35.5-150500.3.34.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150500.3.34.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.s390x" }, "product_reference": "buildah-1.35.5-150500.3.34.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150500.3.34.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.x86_64" }, "product_reference": "buildah-1.35.5-150500.3.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150500.3.34.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.aarch64" }, "product_reference": "buildah-1.35.5-150500.3.34.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150500.3.34.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.x86_64" }, "product_reference": "buildah-1.35.5-150500.3.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150500.3.34.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64" }, "product_reference": "buildah-1.35.5-150500.3.34.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150500.3.34.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64" }, "product_reference": "buildah-1.35.5-150500.3.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150500.3.34.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64" }, "product_reference": "buildah-1.35.5-150500.3.34.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150500.3.34.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.ppc64le" }, "product_reference": "buildah-1.35.5-150500.3.34.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150500.3.34.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.s390x" }, "product_reference": "buildah-1.35.5-150500.3.34.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150500.3.34.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64" }, "product_reference": "buildah-1.35.5-150500.3.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150500.3.34.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.ppc64le" }, "product_reference": "buildah-1.35.5-150500.3.34.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150500.3.34.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.x86_64" }, "product_reference": "buildah-1.35.5-150500.3.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150500.3.34.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.aarch64" }, "product_reference": "buildah-1.35.5-150500.3.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150500.3.34.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.ppc64le" }, "product_reference": "buildah-1.35.5-150500.3.34.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150500.3.34.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.s390x" }, "product_reference": "buildah-1.35.5-150500.3.34.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150500.3.34.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.x86_64" }, "product_reference": "buildah-1.35.5-150500.3.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.x86_64", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.aarch64", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.ppc64le", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.s390x", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.x86_64", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.aarch64", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.ppc64le", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.s390x", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.x86_64", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.aarch64", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.ppc64le", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.s390x", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T09:03:07Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-27144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27144" } ], "notes": [ { "category": "general", "text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.x86_64", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.aarch64", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.ppc64le", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.s390x", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27144", "url": "https://www.suse.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "SUSE Bug 1237608 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237608" }, { "category": "external", "summary": "SUSE Bug 1237609 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237609" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.x86_64", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.aarch64", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.ppc64le", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.s390x", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.x86_64", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.aarch64", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.ppc64le", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.s390x", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T09:03:07Z", "details": "important" } ], "title": "CVE-2025-27144" } ] }
suse-su-2025:1062-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for docker, docker-stable", "title": "Title of the patch" }, { "category": "description", "text": "This update for docker, docker-stable fixes the following issues:\n\n\n- CVE-2025-22868: Fixed unexpected memory consumption during token parsing in golang.org/x/oauth2 (bsc#1239185).\n- CVE-2025-22869: Fixed Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239322).\n\nOther fixes:\n- Make container-selinux requirement conditional on selinux-policy (bsc#1237367)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1062,SUSE-SLE-Micro-5.3-2025-1062,SUSE-SLE-Micro-5.4-2025-1062,SUSE-SLE-Micro-5.5-2025-1062,SUSE-SLE-Module-Containers-15-SP6-2025-1062,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1062,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1062,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1062,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1062,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1062,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1062,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1062,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1062,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1062,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1062,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1062,SUSE-SUSE-MicroOS-5.1-2025-1062,SUSE-SUSE-MicroOS-5.2-2025-1062,SUSE-Storage-7.1-2025-1062,openSUSE-SLE-15.6-2025-1062", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1062-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1062-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251062-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1062-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-March/038860.html" }, { "category": "self", "summary": "SUSE Bug 1237367", "url": "https://bugzilla.suse.com/1237367" }, { "category": "self", "summary": "SUSE Bug 1239185", "url": "https://bugzilla.suse.com/1239185" }, { "category": "self", "summary": "SUSE Bug 1239322", "url": "https://bugzilla.suse.com/1239322" }, { "category": "self", "summary": "SUSE CVE CVE-2024-23650 page", "url": "https://www.suse.com/security/cve/CVE-2024-23650/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-29018 page", "url": "https://www.suse.com/security/cve/CVE-2024-29018/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41110 page", "url": "https://www.suse.com/security/cve/CVE-2024-41110/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22868 page", "url": "https://www.suse.com/security/cve/CVE-2025-22868/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" } ], "title": "Security update for docker, docker-stable", "tracking": { "current_release_date": "2025-03-31T08:45:25Z", "generator": { "date": "2025-03-31T08:45:25Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1062-1", "initial_release_date": "2025-03-31T08:45:25Z", "revision_history": [ { "date": "2025-03-31T08:45:25Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-150000.218.1.aarch64", "product": { "name": "docker-27.5.1_ce-150000.218.1.aarch64", "product_id": "docker-27.5.1_ce-150000.218.1.aarch64" } }, { "category": "product_version", "name": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "product": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "product_id": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-150000.218.1.i586", "product": { "name": "docker-27.5.1_ce-150000.218.1.i586", "product_id": "docker-27.5.1_ce-150000.218.1.i586" } }, { "category": "product_version", "name": "docker-stable-24.0.9_ce-150000.1.15.1.i586", "product": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.i586", "product_id": "docker-stable-24.0.9_ce-150000.1.15.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "product": { "name": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "product_id": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch" } }, { "category": "product_version", "name": "docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "product": { "name": "docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "product_id": "docker-fish-completion-27.5.1_ce-150000.218.1.noarch" } }, { "category": "product_version", "name": "docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "product": { "name": "docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "product_id": "docker-rootless-extras-27.5.1_ce-150000.218.1.noarch" } }, { "category": "product_version", "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "product": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "product_id": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch" } }, { "category": "product_version", "name": "docker-stable-fish-completion-24.0.9_ce-150000.1.15.1.noarch", "product": { "name": "docker-stable-fish-completion-24.0.9_ce-150000.1.15.1.noarch", "product_id": "docker-stable-fish-completion-24.0.9_ce-150000.1.15.1.noarch" } }, { "category": "product_version", "name": "docker-stable-rootless-extras-24.0.9_ce-150000.1.15.1.noarch", "product": { "name": "docker-stable-rootless-extras-24.0.9_ce-150000.1.15.1.noarch", "product_id": "docker-stable-rootless-extras-24.0.9_ce-150000.1.15.1.noarch" } }, { "category": "product_version", "name": "docker-stable-zsh-completion-24.0.9_ce-150000.1.15.1.noarch", "product": { "name": "docker-stable-zsh-completion-24.0.9_ce-150000.1.15.1.noarch", "product_id": "docker-stable-zsh-completion-24.0.9_ce-150000.1.15.1.noarch" } }, { "category": "product_version", "name": "docker-zsh-completion-27.5.1_ce-150000.218.1.noarch", "product": { "name": "docker-zsh-completion-27.5.1_ce-150000.218.1.noarch", "product_id": "docker-zsh-completion-27.5.1_ce-150000.218.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-150000.218.1.ppc64le", "product": { "name": "docker-27.5.1_ce-150000.218.1.ppc64le", "product_id": "docker-27.5.1_ce-150000.218.1.ppc64le" } }, { "category": "product_version", "name": "docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "product": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "product_id": "docker-stable-24.0.9_ce-150000.1.15.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-150000.218.1.s390x", "product": { "name": "docker-27.5.1_ce-150000.218.1.s390x", "product_id": "docker-27.5.1_ce-150000.218.1.s390x" } }, { "category": "product_version", "name": "docker-stable-24.0.9_ce-150000.1.15.1.s390x", "product": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.s390x", "product_id": "docker-stable-24.0.9_ce-150000.1.15.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-150000.218.1.x86_64", "product": { "name": "docker-27.5.1_ce-150000.218.1.x86_64", "product_id": "docker-27.5.1_ce-150000.218.1.x86_64" } }, { "category": "product_version", "name": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "product": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "product_id": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-containers:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.aarch64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.s390x" }, "product_reference": "docker-27.5.1_ce-150000.218.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.x86_64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.aarch64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.s390x" }, "product_reference": "docker-27.5.1_ce-150000.218.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.x86_64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.aarch64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.ppc64le" }, "product_reference": "docker-27.5.1_ce-150000.218.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.s390x as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.s390x" }, "product_reference": "docker-27.5.1_ce-150000.218.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.x86_64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.aarch64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.ppc64le" }, "product_reference": "docker-27.5.1_ce-150000.218.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.s390x" }, "product_reference": "docker-27.5.1_ce-150000.218.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.x86_64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-27.5.1_ce-150000.218.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.s390x" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-fish-completion-27.5.1_ce-150000.218.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-27.5.1_ce-150000.218.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-27.5.1_ce-150000.218.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-27.5.1_ce-150000.218.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-27.5.1_ce-150000.218.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le" }, "product_reference": "docker-27.5.1_ce-150000.218.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.s390x" }, "product_reference": "docker-27.5.1_ce-150000.218.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-fish-completion-27.5.1_ce-150000.218.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le" }, "product_reference": "docker-27.5.1_ce-150000.218.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.s390x" }, "product_reference": "docker-27.5.1_ce-150000.218.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-27.5.1_ce-150000.218.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le" }, "product_reference": "docker-27.5.1_ce-150000.218.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.s390x" }, "product_reference": "docker-27.5.1_ce-150000.218.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-27.5.1_ce-150000.218.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.ppc64le" }, "product_reference": "docker-27.5.1_ce-150000.218.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.x86_64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "docker-fish-completion-27.5.1_ce-150000.218.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.ppc64le" }, "product_reference": "docker-27.5.1_ce-150000.218.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.x86_64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-27.5.1_ce-150000.218.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.ppc64le" }, "product_reference": "docker-27.5.1_ce-150000.218.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.x86_64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-bash-completion-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-27.5.1_ce-150000.218.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.aarch64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.s390x" }, "product_reference": "docker-27.5.1_ce-150000.218.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.x86_64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.aarch64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.s390x" }, "product_reference": "docker-27.5.1_ce-150000.218.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.x86_64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.aarch64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.x86_64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:docker-bash-completion-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-fish-completion-27.5.1_ce-150000.218.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:docker-fish-completion-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.aarch64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.ppc64le" }, "product_reference": "docker-27.5.1_ce-150000.218.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.s390x" }, "product_reference": "docker-27.5.1_ce-150000.218.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-150000.218.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.x86_64" }, "product_reference": "docker-27.5.1_ce-150000.218.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-fish-completion-27.5.1_ce-150000.218.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-fish-completion-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-27.5.1_ce-150000.218.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.s390x" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-fish-completion-24.0.9_ce-150000.1.15.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.15.1.noarch" }, "product_reference": "docker-stable-fish-completion-24.0.9_ce-150000.1.15.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-rootless-extras-24.0.9_ce-150000.1.15.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.15.1.noarch" }, "product_reference": "docker-stable-rootless-extras-24.0.9_ce-150000.1.15.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-zsh-completion-24.0.9_ce-150000.1.15.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.15.1.noarch" }, "product_reference": "docker-stable-zsh-completion-24.0.9_ce-150000.1.15.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-zsh-completion-27.5.1_ce-150000.218.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-zsh-completion-27.5.1_ce-150000.218.1.noarch" }, "product_reference": "docker-zsh-completion-27.5.1_ce-150000.218.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-23650", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-23650" } ], "notes": [ { "category": "general", "text": "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. A malicious BuildKit client or frontend could craft a request that could lead to BuildKit daemon crashing with a panic. The issue has been fixed in v0.12.5. As a workaround, avoid using BuildKit frontends from untrusted sources.\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.aarch64", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.ppc64le", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.s390x", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-27.5.1_ce-150000.218.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-23650", "url": "https://www.suse.com/security/cve/CVE-2024-23650" }, { "category": "external", "summary": "SUSE Bug 1219437 for CVE-2024-23650", "url": "https://bugzilla.suse.com/1219437" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.aarch64", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.ppc64le", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.s390x", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-27.5.1_ce-150000.218.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.aarch64", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.ppc64le", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.s390x", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-27.5.1_ce-150000.218.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-03-31T08:45:25Z", "details": "moderate" } ], "title": "CVE-2024-23650" }, { "cve": "CVE-2024-29018", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-29018" } ], "notes": [ { "category": "general", "text": "Moby is an open source container framework that is a key component of Docker Engine, Docker Desktop, and other distributions of container tooling or runtimes. Moby\u0027s networking implementation allows for many networks, each with their own IP address range and gateway, to be defined. This feature is frequently referred to as custom networks, as each network can have a different driver, set of parameters and thus behaviors. When creating a network, the `--internal` flag is used to designate a network as _internal_. The `internal` attribute in a docker-compose.yml file may also be used to mark a network _internal_, and other API clients may specify the `internal` parameter as well.\n\nWhen containers with networking are created, they are assigned unique network interfaces and IP addresses. The host serves as a router for non-internal networks, with a gateway IP that provides SNAT/DNAT to/from container IPs.\n\nContainers on an internal network may communicate between each other, but are precluded from communicating with any networks the host has access to (LAN or WAN) as no default route is configured, and firewall rules are set up to drop all outgoing traffic. Communication with the gateway IP address (and thus appropriately configured host services) is possible, and the host may communicate with any container IP directly.\n\nIn addition to configuring the Linux kernel\u0027s various networking features to enable container networking, `dockerd` directly provides some services to container networks. Principal among these is serving as a resolver, enabling service discovery, and resolution of names from an upstream resolver.\n\nWhen a DNS request for a name that does not correspond to a container is received, the request is forwarded to the configured upstream resolver. This request is made from the container\u0027s network namespace: the level of access and routing of traffic is the same as if the request was made by the container itself.\n\nAs a consequence of this design, containers solely attached to an internal network will be unable to resolve names using the upstream resolver, as the container itself is unable to communicate with that nameserver. Only the names of containers also attached to the internal network are able to be resolved.\n\nMany systems run a local forwarding DNS resolver. As the host and any containers have separate loopback devices, a consequence of the design described above is that containers are unable to resolve names from the host\u0027s configured resolver, as they cannot reach these addresses on the host loopback device. To bridge this gap, and to allow containers to properly resolve names even when a local forwarding resolver is used on a loopback address, `dockerd` detects this scenario and instead forward DNS requests from the host namework namespace. The loopback resolver then forwards the requests to its configured upstream resolvers, as expected.\n\nBecause `dockerd` forwards DNS requests to the host loopback device, bypassing the container network namespace\u0027s normal routing semantics entirely, internal networks can unexpectedly forward DNS requests to an external nameserver. By registering a domain for which they control the authoritative nameservers, an attacker could arrange for a compromised container to exfiltrate data by encoding it in DNS queries that will eventually be answered by their nameservers.\n\nDocker Desktop is not affected, as Docker Desktop always runs an internal resolver on a RFC 1918 address.\n\nMoby releases 26.0.0, 25.0.4, and 23.0.11 are patched to prevent forwarding any DNS requests from internal networks. As a workaround, run containers intended to be solely attached to internal networks with a custom upstream address, which will force all upstream DNS queries to be resolved from the container\u0027s network namespace.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.aarch64", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.ppc64le", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.s390x", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-27.5.1_ce-150000.218.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-29018", "url": "https://www.suse.com/security/cve/CVE-2024-29018" }, { "category": "external", "summary": "SUSE Bug 1234089 for CVE-2024-29018", "url": "https://bugzilla.suse.com/1234089" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.aarch64", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.ppc64le", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.s390x", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-27.5.1_ce-150000.218.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.aarch64", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.ppc64le", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.s390x", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-27.5.1_ce-150000.218.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-03-31T08:45:25Z", "details": "moderate" } ], "title": "CVE-2024-29018" }, { "cve": "CVE-2024-41110", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41110" } ], "notes": [ { "category": "general", "text": "Moby is an open-source project created by Docker for software containerization. A security vulnerability has been detected in certain versions of Docker Engine, which could allow an attacker to bypass authorization plugins (AuthZ) under specific circumstances. The base likelihood of this being exploited is low.\n\nUsing a specially-crafted API request, an Engine API client could make the daemon forward the request or response to an authorization plugin without the body. In certain circumstances, the authorization plugin may allow a request which it would have otherwise denied if the body had been forwarded to it.\n\nA security issue was discovered In 2018, where an attacker could bypass AuthZ plugins using a specially crafted API request. This could lead to unauthorized actions, including privilege escalation. Although this issue was fixed in Docker Engine v18.09.1 in January 2019, the fix was not carried forward to later major versions, resulting in a regression. Anyone who depends on authorization plugins that introspect the request and/or response body to make access control decisions is potentially impacted.\n\nDocker EE v19.03.x and all versions of Mirantis Container Runtime are not vulnerable.\n\ndocker-ce v27.1.1 containes patches to fix the vulnerability. Patches have also been merged into the master, 19.03, 20.0, 23.0, 24.0, 25.0, 26.0, and 26.1 release branches. If one is unable to upgrade immediately, avoid using AuthZ plugins and/or restrict access to the Docker API to trusted parties, following the principle of least privilege.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.aarch64", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.ppc64le", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.s390x", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-27.5.1_ce-150000.218.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41110", "url": "https://www.suse.com/security/cve/CVE-2024-41110" }, { "category": "external", "summary": "SUSE Bug 1228324 for CVE-2024-41110", "url": "https://bugzilla.suse.com/1228324" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.aarch64", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.ppc64le", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.s390x", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-27.5.1_ce-150000.218.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.aarch64", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.ppc64le", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.s390x", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-27.5.1_ce-150000.218.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-03-31T08:45:25Z", "details": "critical" } ], "title": "CVE-2024-41110" }, { "cve": "CVE-2025-22868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22868" } ], "notes": [ { "category": "general", "text": "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.aarch64", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.ppc64le", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.s390x", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-27.5.1_ce-150000.218.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22868", "url": "https://www.suse.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "SUSE Bug 1239185 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239185" }, { "category": "external", "summary": "SUSE Bug 1239186 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.aarch64", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.ppc64le", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.s390x", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-27.5.1_ce-150000.218.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.aarch64", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.ppc64le", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.s390x", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-27.5.1_ce-150000.218.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-03-31T08:45:25Z", "details": "important" } ], "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.aarch64", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.ppc64le", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.s390x", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-27.5.1_ce-150000.218.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.aarch64", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.ppc64le", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.s390x", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-27.5.1_ce-150000.218.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Enterprise Storage 7.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-27.5.1_ce-150000.218.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.aarch64", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.ppc64le", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.s390x", "openSUSE Leap 15.6:docker-27.5.1_ce-150000.218.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-27.5.1_ce-150000.218.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.15.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.15.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-27.5.1_ce-150000.218.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-03-31T08:45:25Z", "details": "important" } ], "title": "CVE-2025-22869" } ] }
suse-su-2025:20279-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for podman", "title": "Title of the patch" }, { "category": "description", "text": "This update for podman fixes the following issues:\n\n- CVE-2023-45288: Fixed closing connection when receiving too many headers (bsc#1236507).\n- CVE-2024-11218: Fixed container breakout by using --jobs=2 and a race condition when building a malicious Containerfile (bsc#1236270).\n- CVE-2025-22869: Fixed Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239330).\n- CVE-2025-27144: Fixed Go JOSE\u0027s Parsing Vulnerable to Denial of Service (bsc#1237641).\n- CVE-2024-9407: Fixed Improper Input Validation in bind-propagation Option of Dockerfile RUN --mount Instruction (bsc#1231208).\n- CVE-2024-3727: Fixed digest type (bsc#1224112).\n- CVE-2024-1753: Fixed full container escape at build time (bsc#1221677). \n\nOther fixes:\n- Updated to version 5.2.5:\n * RPM: remove dup Provides\n * Packit: constrain koji and bodhi jobs to fedora package to avoid dupes\n * Validate the bind-propagation option to `--mount`\n * Updated Buildah to v1.37.4\n * vendor: updated c/common to v0.60.4\n * pkg/specgen: allow pasta when running inside userns\n * libpod: convert owner IDs only with :idmap\n * allow exposed sctp ports\n * libpod: setupNetNS() correctly mount netns\n * vendor: updated c/common to v0.60.3\n * [skip-ci] Packit: split out ELN jobs and reuse fedora downstream targets\n * [skip-ci] Packit: Enable sidetags for bodhi updates\n * Updated gvisor-tap-vsock to 0.7.5\n * CI: podman-machine: do not use cache registry\n * [CI:DOCS] Add v5.2.2 lib updates to RELEASE_NOTES.md\n * Update RELEASE_NOTES for v5.2.2\n * [v5.2] Bump Buildah to v1.37.2, c/common v0.60.2, c/image v5.32.2\n * [v5.2] golangci-lint: make darwin linting happy\n * [v5.2] golangci-lint: make windows linting happy\n * [v5.2] test/e2e: remove kernel version check\n * [v5.2] golangci-lint: remove most skip dirs\n * [v5.2] set !remote build tags where needed\n * [v5.2] update golangci-lint to 1.60.1\n * Packit: update targets for propose-downstream\n * Create volume path before state initialization\n * Update Cirrus DEST_BRANCH\n * Bump to v5.2.2-dev\n * Bump to v5.2.1\n * Update release notes for v5.2.1\n * [v5.2] Add zstd:chunked test fix\n * [v5.2] Bump Buildah to v1.37.1, c/common v0.60.1, c/image v5.32.1\n * libpod: reset state error on init\n * libpod: do not save expected stop errors in ctr state\n * libpod: fix broken saveContainerError()\n * Bump to v5.2.1-dev\n * Bump to v5.2.0\n * Never skip checkout step in release workflow\n * Bump to v5.2.0-dev\n * Bump to v5.2.0-rc3\n * Update release notes for v5.2.0-rc3\n * Tweak versions in register_images.go\n * fix network cleanup flake in play kube\n * WIP: Fixes for vendoring Buildah\n * Add --compat-volumes option to build and farm build\n * Bump Buildah, c/storage, c/image, c/common\n * libpod: bind ports before network setup\n * pkg/api: do not leak config pointers into specgen\n * build: Update gvisor-tap-vsock to 0.7.4\n * test/system: fix borken pasta interface name checks\n * test/system: fix bridge host.containers.internal test\n * CI: system tests: instrument to allow failure analysis\n * Use uploaded .zip for Windows action\n * RPM: podman-iptables.conf only on Fedora\n * Bump to v5.2.0-dev\n * Bump to v5.2.0-rc2\n * Update release notes for v5.2.0-rc2\n * test/e2e: fix ncat tests\n * libpod: add hidden env to set sqlite timeout\n * Add support for StopSignal in quadlet .container files\n * podman pod stats: fix race when ctr process exits\n * Update module github.com/vbauerster/mpb/v8 to v8.7.4\n * libpod: correctly capture healthcheck output\n * Bump bundled krunkit to 0.1.2\n * podman stats: fix race when ctr process exists\n * nc -p considered harmful\n * podman pod stats: fix pod rm race\n * podman ps: fix racy pod name query\n * system connection remove: use Args function to validate\n * pkg/machine/compression: skip decompress bar for empty file\n * nc -p considered harmful\n * podman system df: fix fix ErrNoSuchCtr/Volume race\n * podman auto-update: fix ErrNoSuchCtr race\n * Fix name for builder in farm connection\n * 700-play.bats: use unique pod/container/image/volume names\n * safename: consistent within same test, and, dashes\n * 700-kube.bats: refactor $PODMAN_TMPDIR/test.yaml\n * 700-play.bats: eliminate $testYaml\n * 700-play.bats: refactor clumsy yamlfile creation\n * 700-play.bats: move _write_test_yaml up near top\n * chore(deps): update dependency setuptools to v71\n * Expand drop-in search paths * top-level (pod.d) * truncated (unit-.container.d)\n * Remove references and checks for --gpus\n * Do not crash on invalid filters\n * fix(deps): update module github.com/rootless-containers/rootlesskit/v2 to v2.2.0\n * Bump to v5.2.0-dev\n * Bump to v5.2.0-rc1\n * Keep the volume-driver flag deprecated\n * Vendor in latest containers(common, storage,image, buildah)\n * System tests: safe container/image/volume/etc names\n * Implement disable default mounts via command line\n * test: drop unmount for overlay\n * test: gracefully terminate server\n * libpod: shutdown Stop waits for handlers completion\n * libpod: cleanup store at shutdown\n * Add NetworkAlias= support to quadlet\n * cmd: call shutdown handler stop function\n * fix race conditions in start/attach logic\n * swagger: exlude new docker network types\n * vendor: bump c/storage\n * update to docker 27\n * contrib: use a distinct --pull-option= for each flag\n * Update warning message when using external compose provider\n * Update module github.com/cyphar/filepath-securejoin to v0.3.0\n * Ignore result of EvalSymlinks on ENOENT\n * test/upgrade: fix tests when netavark uses nftables\n * test/system: fix network reload test with nftables\n * test/e2e: rework some --expose tests\n * test: remove publish tests from e2e\n * CI: test nftables driver on fedora\n * CI: use local registry, part 3 of 3: for developers\n * CI: use local registry, part 2 of 3: fix tests\n * CI: use local registry, part 1 of 3: setup\n * CI: test composefs on rawhide\n * chore(deps): update module google.golang.org/grpc to v1.64.1 [security]\n * chore(deps): update dependency setuptools to ~=70.3.0\n * Improve container filenname ambiguity.\n * containers/attach: Note bug around goroutine leak\n * Drop minikube CI test\n * add libkrun test docs\n * fix(deps): update module tags.cncf.io/container-device-interface to v0.8.0\n * cirrus: check for header files in source code check\n * pkg/machine/e2e: run debug command only for macos\n * create runtime\u0027s worker queue before queuing any job\n * test/system: fix pasta host.containers.internal test\n * Visual Studio BuildTools as a MinGW alternative\n * SetupRootless(): only reexec when needed\n * pkg/rootless: simplify reexec for container code\n * cirrus: add missing test/tools to danger files\n * fix(deps): update module golang.org/x/tools to v0.23.0\n * Windows Installer: switch to wix5\n * fix(deps): update module golang.org/x/net to v0.27.0\n * pkg/machine/e2e: print tests timings at the end\n * pkg/machine/e2e: run debug commands after init\n * pkg/machine/e2e: improve timeout handling\n * libpod: first delete container then cidfile\n * fix(deps): update module golang.org/x/term to v0.22.0\n * System test fixes\n * cirrus.yml: automatic skips based on source\n * fix(deps): update module github.com/containers/ocicrypt to v1.2.0\n * podman events: fix error race\n * chore(deps): update dependency setuptools to ~=70.2.0\n * fix(deps): update module github.com/gorilla/schema to v1.4.1 [security]\n * Update CI VM images\n * pkg/machine/e2e: fix broken cleanup\n * pkg/machine/e2e: use tmp file for connections\n * test/system: fix podman --image-volume to allow tmpfs storage\n * CI: mount tmpfs for container storage\n * docs: --network remove missing leading sentence\n * specgen: parse devices even with privileged set\n * vendor: update c/storage\n * Remove the unused machine volume-driver\n * feat(quadlet): log option handling\n * Error when machine memory exceeds system memory\n * machine: Always use --log-file with gvproxy\n * CI: Build-Each-Commit test: run only on PRs\n * Small fixes for testing libkrun\n * Podman machine resets all providers\n * Clearly indicate names w/ URLencoded duplicates\n * [skip-ci] Packit: split rhel and centos-stream jobs\n * apple virtiofs: fix racy mount setup\n * cirrus: fix broken macos artifacts URL\n * libpod/container_top_linux.c: fix missing header\n * refactor(build): improve err when file specified by -f does not exist\n * Minor: Remove unhelpful comment\n * Update module github.com/openshift/imagebuilder to v1.2.11\n * Minor: Rename the OSX Cross task\n * [skip-ci] Remove conditionals from changelog\n * podman top: join the container userns\n * Run linting in parallel with building\n * Fix missing Makefile target dependency\n * build API: accept platform comma separated\n * [skip-ci] RPM: create podman-machine subpackage\n * ExitWithError() - more upgrades from Exit()\n * test/e2e: remove podman system service tests\n * cirrus: reduce int tests timeout\n * cirrus: remove redundant skip logic\n * pkg/machine/apple: machine stop timeout\n * CI: logformatter: link to correct PR base\n * Update module github.com/crc-org/crc/v2 to v2.38.0\n * ExitWithError(): continued\n * test/system: Add test steps for journald log check in quadlet\n * restore: fix missing network setup\n * podman run use pod userns even with --pod-id-file\n * macos-installer: bundle krunkit\n * remote API: fix pod top error reporting\n * libpod API: return proper error status code for pod start\n * fix #22233\n * added check for `registry.IsRemote()`. and correct error message.\n * fix #20686\n * pkg/machine/e2e: Remove unnecessary copy of machine image.\n * libpod: intermediate mount if UID not mapped into the userns\n * libpod: avoid chowning the rundir to root in the userns\n * libpod: do not chmod bind mounts\n * libpod: unlock the thread if possible\n * CI Cleanup: Remove cgroups v1 support\n * ExitWithError() - more upgrades from Exit()\n * remote: fix incorrect CONTAINER_CONNECTION parsing\n * container: pass KillSignal and StopTimeout to the systemd scope\n * libpod: fix comment\n * e2e: test container restore in pod by name\n * docs: Adds all PushImage supported paramters to openapi docs.\n * systests: kube: bump up a timeout\n * cirrus.yml: add CI:ALL mode to force all tests\n * cirrus.yml: implement skips based on source changes\n * CI VMs: bump\n * restore: fix container restore into pod\n * sqlite_state: Fix RewriteVolumeConfig\n * chore(deps): update dependency setuptools to ~=70.1.0\n * Quadlet - use specifier for unescaped values for templated container name\n * cirrus: check for system test leaks in nightly\n * test/system: check for leaks in teardown suite\n * test/system: speed up basic_{setup,teardown}()\n * test/system: fix up many tests that do not cleanup\n * test/system: fix podman --authfile=nonexistent-path\n * Update module github.com/containernetworking/plugins to v1.5.1\n * Update module github.com/checkpoint-restore/checkpointctl to v1.2.1\n * Update module github.com/spf13/cobra to v1.8.1\n * Update module github.com/gorilla/schema to v1.4.0\n * pkg/machine/wsl: force terminate wsl instance\n * pkg/machine/wsl: wrap command errors\n * [CI:DOCS] Quadlet - add note about relative path resolution\n * CI: do not install python packages at runtime\n * Release workflow: Include candidate descriptor\n * Minor: Fix indentation in GHA release workflow\n * GHA: Send release notification mail\n * GHA: Validate release version number\n * Remove references to --pull=true and --pull=false\n * ExitWithError, continued\n * podman: add new hidden flag --pull-option\n * [CI:DOCS] Fix typos in podman-build\n * infra: mark storageSet when imagestore is changed\n * [CI:DOCS] Add jnovy as reviewer and approver\n * fix(deps): update module google.golang.org/protobuf to v1.34.2\n * refactor(machine,wsl): improve operations of Windows API\n * --squash --layers=false should be allowed\n * fix(deps): update module github.com/checkpoint-restore/checkpointctl to v1.2.0\n * update golangci-lint to v1.59.1\n * Rename master to main in CONTRIBUTING.md\n * podman 5, pasta and inter-container networking\n * libpod: do not resuse networking on start\n * machine/linux: Switch to virtiofs by default\n * machine/linux: Support virtiofs mounts (retain 9p default)\n * machine/linux: Use memory-backend-memfd by default\n * ExitWithError() - continued\n * Enable libkrun provider to open a debug console\n * Add new targets on Windows makefile (winmake.ps1)\n * fix(deps): update module github.com/docker/docker to v26.1.4+incompatible\n * fix(deps): update module github.com/crc-org/crc/v2 to v2.37.1\n * fix(deps): update module golang.org/x/tools to v0.22.0\n * fix(deps): update module golang.org/x/net to v0.26.0\n * libpod: fix \u0027podman kube generate\u0027 on FreeBSD\n * fix(deps): update module golang.org/x/sys to v0.21.0\n * libpod: do not leak systemd hc startup unit timer\n * vendor latest c/common\n * pkg/rootless: set _CONTAINERS_USERNS_CONFIGURED correctly\n * run bats -T, to profile timing hogs\n * test/system: speed up podman ps --external\n * test/system: speed up podman network connect/disconnect\n * test/system: speed up podman network reload\n * test/system: speed up quadlet - pod simple\n * test/system: speed up podman parallel build should not race\n * test/system: speed up podman cp dir from host to container\n * test/system: speed up podman build - workdir, cmd, env, label\n * test/system: speed up podman --log-level recognizes log levels\n * test/system: remove obsolete debug in net connect/disconnect test\n * test/system: speed up quadlet - basic\n * test/system: speed up user namespace preserved root ownership\n * System tests: add `podman system check` tests\n * Add `podman system check` for checking storage consistency\n * fix(deps): update module github.com/crc-org/crc/v2 to v2.37.0\n * fix(libpod): add newline character to the end of container\u0027s hostname file\n * fix(deps): update module github.com/openshift/imagebuilder to v1.2.10\n * fix(deps): update github.com/containers/image/v5 digest to aa93504\n * Fix 5.1 release note re: runlabel\n * test/e2e: use local skopeo not image\n * fix(deps): update golang.org/x/exp digest to fd00a4e\n * [CI:DOCS] Add contrib/podmanimage/stable path back in repo\n * chore(deps): update dependency requests to ~=2.32.3\n * fix(deps): update github.com/containers/image/v5 digest to 2343e81\n * libpod: do not move podman with --cgroups=disabled\n * Update release notes on Main to v5.1.0\n * test: look at the file base name\n * tests: simplify expected output\n * Sigh, new VMs again\n * Fail earlier when no containers exist in stats\n * Add Hyper-V option in windows installer\n * libpod: cleanup default cache on system reset\n * vendor: update c/image\n * test/system: speed up kube generate tmpfs on /tmp\n * test/system: speed up podman kube play tests\n * test/system: speed up podman shell completion test\n * test/system: simplify test signal handling in containers\n * test/system: speed up podman container rm ...\n * test/system: speed up podman ps - basic tests\n * test/system: speed up read-only from containers.conf\n * test/system: speed up podman logs - multi ...\n * test/system: speed up podman run --name\n * Debian: switch to crun\n * test/system: speed up podman generate systemd - envar\n * test/system: speed up podman-kube@.service template\n * test/system: speed up kube play healthcheck initialDelaySeconds\n * test/system: speed up exit-code propagation test\n * test/system: speed up \"podman run --timeout\"\n * test/system: fix slow kube play --wait with siginterrupt\n * undo auto-formatting\n * test/system: speed up podman events tests\n * Quadlet: Add support for .build files\n * test/system: speed up \"podman auto-update using systemd\"\n * test/system: remove podman wait test\n * tests: disable tests affected by a race condition\n * update golangci-lint to v1.59.0\n * kubernetes_support.md: Mark volumeMounts.subPath as supported\n * working name of pod on start and stop\n * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.19.0\n * Bump Buildah to v1.36.0\n * fix(deps): update module github.com/burntsushi/toml to v1.4.0\n * fix typo in Tutorials.rst\n * Mac PM test: Require pre-installed rosetta\n * test/e2e: fix new error message\n * Add configuration for podmansh\n * Update containers/common to latest main\n * Only stop chowning volumes once they\u0027re not empty\n * podman: fix --sdnotify=healthy with --rm\n * libpod: wait another interval for healthcheck\n * quadlet: Add a network requirement on .image units\n * test, pasta: Ignore deprecated addresses in tests\n * [CI:DOCS] performance: update network docs\n * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.18.0\n * CI: disable minikube task\n * [CI:DOCS] Fix windows action trigger\n * chore(deps): update dependency setuptools to v70\n * Check AppleHypervisor before accessing it\n * fix(deps): update module github.com/containernetworking/plugins to v1.5.0\n * [CI:DOCS] Update dependency golangci/golangci-lint to v1.58.2\n * add podman-clean-transient.service service to rootless\n * [CI:DOCS] Update podman network docs\n * fix incorrect host.containers.internal entry for rootless bridge mode\n * vendor latest c/common main\n * Add Rosetta support for Apple Silicon mac\n * bump main to 5.2.0-dev\n * Use a defined constant instead of a hard-coded magic value\n * cirrus: use faster VM\u0027s for integration tests\n * fix(deps): update github.com/containers/gvisor-tap-vsock digest to 01a1a0c\n * [CI:DOCS] Fix Mac pkg link\n * test: remove test_podman* scripts\n * test/system: fix documentation\n * Return StatusNotFound when multiple volumes matching occurs\n * container_api: do not wait for healtchecks if stopped\n * libpod: wait for healthy on main thread\n * `podman events`: check for an error after we finish reading events\n * remote API: restore v4 payload in container inspect\n * Fix updating connection when SSH port conflict happens\n * rootless: fix reexec to use /proc/self/exe\n * ExitWithError() - enforce required exit status \u0026 stderr\n * ExitWithError() - a few that I missed\n * [skip-ci] Packit: use only one value for `packages` key for `trigger: commit` copr builds\n * Revert \"Temporarily disable rootless debian e2e testing\"\n * CI tests: enforce TMPDIR on tmpfs\n * use new CI images with tmpfs /tmp\n * run e2e test on tmpfs\n * Update module github.com/crc-org/crc/v2 to v2.36.0\n * [CI:DOCS] Use checkout@v4 in GH Actions\n * ExitWithError() - rmi_test\n * ExitWithError() - more r files\n * ExitWithError() - s files\n * ExitWithError() - more run_xxx tests\n * Fix podman-remote support for `podman farm build`\n * [CI:DOCS] Trigger windows installer action properly\n * Revert \"container stop: kill conmon\"\n * Ensure that containers do not get stuck in stopping\n * [CI:DOCS] Improvements to make validatepr\n * ExitWithError() - rest of the p files\n * [CI:DOCS] Update dependency golangci/golangci-lint to v1.58.1\n * Graceful shutdown during podman kube down\n * Remove duplicate call\n * test/system: fix broken \"podman volume globs\" test\n * Quadlet/Container: Add GroupAdd option\n * Don\u0027t panic if a runtime was configured without paths\n * update c/{buildah,common,image,storage} to latest main\n * update golangci-lint to 1.58\n * machine: Add LibKrun provider detection\n * ExitWithError() - continue tightening\n * fix(deps): update module google.golang.org/protobuf to v1.34.1\n * test: improve test for powercap presence\n * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.17.3\n * fix(deps): update module go.etcd.io/bbolt to v1.3.10\n * fix(deps): update module golang.org/x/tools to v0.21.0\n * [skip-ci] RPM: `bats` required only on Fedora\n * fix(deps): update module golang.org/x/exp to v0.0.0-20240506185415-9bf2ced13842\n * gpdate and remove parameter settings in `.golangci.yml`\n * ExitWithError() - play_kube_test.go\n * Temporarily disable rootless debian e2e testing\n * fix(deps): update module golang.org/x/crypto to v0.23.0\n * CI Docs: Clarify passthrough_envars() comments\n * Skip machine tests if they don\u0027t need to be run\n * Update CI VMs to F40, F39, D13\n * ExitWithError() - v files\n * Update module golang.org/x/term to v0.20.0\n * machine: Add provider detection API\n * util: specify a not empty pause dir for root too\n * Add missing option \u0027healthy\u0027 to output of `podman run --help`\n * [CI:DOCS] Add info on the quay.io images to the README.md\n * Add a random suffix to healthcheck unit names\n * test/e2e: remove toolbox image\n * Also substitute $HOME in runlabel with user\u0027s homedir\n * Update module github.com/cyphar/filepath-securejoin to v0.2.5\n * Change tmpDir for macOS\n * ExitWithError() - pod_xxx tests\n * ExitWithError() -- run_test.go\n * Update module golang.org/x/exp to v0.0.0-20240416160154-fe59bbe5cc7f\n * Update module github.com/shirou/gopsutil/v3 to v3.24.4\n * Update module github.com/docker/docker to v26.1.1+incompatible\n * GHA: Attempt fix exceeded a secondary rate limit\n * vendor ginkgo 2.17.2 into test/tools\n * Fix machine volumes with long path and paths with dashes\n * Update module google.golang.org/protobuf to v1.34.0\n * Update module github.com/crc-org/crc/v2 to v2.35.0\n * Update module github.com/onsi/gomega to v1.33.1\n * test/e2e: podman unshare image mount fix tmpdir leak\n * test/e2e: do not leak /tmp/private_file\n * test/e2e: \"persistentVolumeClaim with source\" do not leak file\n * e2e tests: use /var/tmp, not $TMPDIR, as workdirs\n * Update dependency pytest to v8.1.2\n * Remove unncessary lines at the end of specfile summary\n * Clean machine pull cache\n * Add krun support to podman machine\n * Use custom image for make validatepr\n * test/e2e: force systemd cgroup manager\n * e2e and bindings tests: fix $PATH setup\n * Makefile: remove useless HACK variable in e2e test\n * test/e2e: fix volumes and suid/dev/exec options\n * test/e2e: volumes and suid/dev/exec options works remote\n * test/e2e: fix limits test\n * Update module github.com/rootless-containers/rootlesskit/v2 to v2.1.0\n * Correct option name `ip` -\u003e `ip6`\n * Add the ability to automount images as volumes via play\n * Add support for image volume subpaths\n * Bump Buildah to latest main\n * Update Makefile to Go 1.22 for in-container\n * ExitWithError() - yet more low-hanging fruit\n * ExitWithError() - more low-hanging fruit\n * ExitWithError() - low-hanging fruit\n * chore: fix function names in comment\n * Remove redundant Prerequisite before build section\n * Remove PKG_CONFIG_PATH\n * Add installation instructions for openSUSE\n * Replace golang.org/x/exp/slices with slices from std\n * Update to go 1.21\n * fix(deps): update module github.com/docker/docker to v26.1.0+incompatible\n * [CI:DOCS] Fix artifact action\n * [skip-ci] Packit/rpm: remove el8 jobs and spec conditionals\n * e2e tests: stop littering\n * [CI:DOCS] format podman-pull example as code\n * [CI:DOCS] Build \u0026 upload release artifacts with GitHub Actions\n * libpod: getHealthCheckLog() remove unessesary check\n * add containers.conf healthcheck_events support\n * vendor latest c/common\n * libpod: make healthcheck events more efficient\n * libpod: wrap store setup error message\n * [skip-ci] Packit: enable CentOS 10 Stream build jobs\n * pkg/systemd: use fileutils.(Le|E)xists\n * pkg/bindings: use fileutils.(Le|E)xists\n * pkg/util: use fileutils.(Le|E)xists\n * pkg/trust: use fileutils.(Le|E)xists\n * pkg/specgen: use fileutils.(Le|E)xists\n * pkg/rootless: use fileutils.(Le|E)xists\n * pkg/machine: use fileutils.(Le|E)xists\n * pkg/domain: use fileutils.(Le|E)xists\n * pkg/api: use fileutils.(Le|E)xists\n * libpod: use fileutils.(Le|E)xists\n * cmd: use fileutils.(Le|E)xists\n * vendor: update containers/{buildah,common,image,storage}\n * fix(deps): update module github.com/docker/docker to v26.0.2+incompatible [security]\n * fix podman-pod-restart.1.md typo\n * [skip-ci] Packit: switch to EPEL instead of centos-stream+epel-next\n * fix(deps): update module github.com/onsi/gomega to v1.33.0\n * Add more annnotation information to podman kupe play man page\n * test/compose: remove compose v1 code\n * CI: remove compose v1 tests\n * fix: close resource file\n * [CI:DOCS] Fix windows installer action\n * fix(deps): update module tags.cncf.io/container-device-interface to v0.7.2\n * add `list` as an alias to list networks\n * Add support for updating restart policy\n * Add Compat API for Update\n * Make `podman update` changes persistent\n * Emergency fix (well, skip) for failing bud tests\n * fix swagger doc for manifest create\n * [CI:DOCS] options/network: fix markdown lists\n * Makefile: do not hardcode `GOOS` in `podman-remote-static` target\n * chore(deps): update module golang.org/x/crypto to v0.17.0 [security]\n * chore(deps): update dependency setuptools to ~=69.5.0\n * Fix some comments\n * swagger fix infinitive recursion on some types\n * install swagger from source\n * Revert \"Swap out javascript engine\"\n * podman exec CID without command should exit 125\n * (minor) prefetch systemd image before use\n * Update go-swagger version\n * Swap out javascript engine\n * fix(deps): update module github.com/docker/docker to v26.0.1+incompatible\n * Add os, arch, and ismanifest to libpod image list\n * [CI:DOCS]Initial PR validation\n * fix(deps): update github.com/containers/gvisor-tap-vsock digest to d744d71\n * vendor ginkgo 2.17.1 into test/tools\n * fix \"concurrent map writes\" in network ls compat endpoint\n * chore(deps): update dependency pytest to v8\n * e2e: redefine ExitWithError() to require exit code\n * docs: fix missleading run/create --expose description\n * podman ps: show exposed ports under PORTS as well\n * rootless: drop function ReadMappingsProc\n * fix(deps): update module github.com/vbauerster/mpb/v8 to v8.7.3\n * New CI VMs, to give us pasta 2024-04-05\n * Add big warning to GHA workflow\n * GHA: Fix intermittent workflow error\n * fix(deps): update module golang.org/x/tools to v0.20.0\n * e2e tests: remove requirement for fuse-overlayfs\n * docs: update Quadlet volume Options desc\n * fix(deps): update module golang.org/x/sync to v0.7.0\n * Fix relabeling failures with Z/z volumes on Mac\n * fix(deps): update module golang.org/x/net to v0.24.0\n * Makefile: fix annoying errors in docs generation\n * chore: fix function names in comment\n * Bump tags.cncf.io/container-device-interface to v0.7.1\n * fix(deps): update module golang.org/x/crypto to v0.22.0\n * Detect unhandled reboots and require user intervention\n * podman --runroot: remove 50 char length restriction\n * update github.com/rootless-containers/rootlesskit to v2\n * Update module github.com/gorilla/schema to v1.3.0\n * Update dependency requests-mock to ~=1.12.1\n * Update module github.com/crc-org/crc/v2 to v2.34.1\n * rm --force work for more than one arg\n * [CI:DOCS] Update kube docs\n * fix(deps): update module github.com/shirou/gopsutil/v3 to v3.24.3\n * [CI:DOCS] Add GitHub action to update version on Podman.io\n * [CI:DOCS] Update dependency golangci/golangci-lint to v1.57.2\n * Windows: clean up temporary perl install\n * pkg/util: FindDeviceNodes() ignore ENOENT errors\n * [CI:DOCS] build deps: make-validate needs docs\n * test/system: add rootless-netns test for setup errors\n * vendor latest c/common main\n * container: do not chown to dest target with U\n * [CI:DOCS] golangci-lint: update deprecated flags\n * systests: conditionalize slirp4netns tests\n * CI: systests: instrument flaky tests\n * s3fs docs\n * test: do not skip tests under rootless\n * Add note about host networking to Kube PublishPort option\n * Inject additional build tags from the environment\n * libpod: use original IDs if idmap is provided\n * Switch back to checking out the same branch the action script runs in\n * docs/podman-login: Give an example of writing the persistent path\n * CI: Bump VMs to 2024-03-28\n * [skip-ci] Update dawidd6/action-send-mail action to v3.12.0\n * fix(deps): update module github.com/openshift/imagebuilder to v1.2.7\n * Fix reference to deprecated types.Info\n * Use logformatter for podman_machine_windows_task\n * applehv: Print vfkit logs in --log-level debug\n * [CI:DOCS]Add Mario to reviewers list\n * [CI:DOCS] Document CI-maintenance job addition\n * Add golang 1.21 update warning\n * Add rootless network command to `podman info`\n * libpod: don\u0027t warn about cgroupsv1 on FreeBSD\n * hyperv: error if not admin\n * Properly parse stderr when updating container status\n * [skip-ci] Packit: specify fedora-latest in propose-downstream\n * Use built-in ssh impl for all non-pty operations\n * Add support for annotations\n * hyperv: fix machine rm -r\n * [skip-ci] Packit: Enable CentOS Stream 10 update job\n * 5.0 release note fix typo in cgroupv1 env var\n * fix remote build isolation on client side\n * chore: remove repetitive words\n * Dont save remote context in temp file but stream and extract\n * fix remote build isolation when server runs as root\n * util: use private propagation with bind\n * util: add some tests for ProcessOptions\n * util: refactor ProcessOptions into an internal function\n * util: rename files to snake case\n * Add LoongArch support for libpod\n * fix(deps): update github.com/containers/common digest to bc5f97c\n * [CI:DOCS] Update dependency golangci/golangci-lint to v1.57.1\n * fix(deps): update module github.com/docker/docker to v25.0.5+incompatible [security]\n * fix(deps): update module github.com/onsi/gomega to v1.32.0\n * [CI:DOCS] Update dependency golangci/golangci-lint to v1.57.0\n * Update module github.com/cpuguy83/go-md2man/v2 to v2.0.4\n * Fix type-o\n * Use correct extension in suite\n * minikube: instrument tests, to allow debugging failures\n * libpod: restart always reconfigure the netns\n * use new c/common pasta2 setup logic to fix dns\n * utils: drop conversion float-\u003estring-\u003efloat\n * utils: do not generate duplicate range\n * logformatter: handle Windows logs\n * utils: add test for the new function\n * utils: move rootless code to a new function\n * xref-helpmsgs-manpages: cross-check Commands.rst\n * test/system: Add support for multipath routes in pasta networking tests\n * [skip-ci] rpm: use macro supported vendoring\n * Adjust to the standard location of gvforwarder used in new images\n * Makefile: add target `podman-remote-static`\n * Switch to 5.x WSL machine os stream using new automation\n * Cleanup build scratch dir if remote end disconnects while passing the context\n * bump main to 5.1.0-dev\n * Use faster gzip for compression for 3x speedup for sending large contexts to remote\n * pkg/machine: make checkExclusiveActiveVM race free\n * pkg/machine/wsl: remove unused CheckExclusiveActiveVM()\n * pkg/machine: CheckExclusiveActiveVM should also check for starting\n * pkg/machine: refresh config after we hold lock\n * Update dependency setuptools to ~=69.2.0\n * [skip-ci] rpm: update containers-common dep on f40+\n * fix invalid HTTP header values when hijacking a connection\n * Add doc to build podman on windows without MSYS\n * Removing CRI-O related annotations\n * fix(deps): update module github.com/containers/ocicrypt to v1.1.10\n * Pass the restart policy to the individual containers\n * kube play: always pull when both imagePullPolicy and tag are missing\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.1-76", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20279-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20279-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520279-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20279-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021043.html" }, { "category": "self", "summary": "SUSE Bug 1221677", "url": "https://bugzilla.suse.com/1221677" }, { "category": "self", "summary": "SUSE Bug 1224112", "url": "https://bugzilla.suse.com/1224112" }, { "category": "self", "summary": "SUSE Bug 1231208", "url": "https://bugzilla.suse.com/1231208" }, { "category": "self", "summary": "SUSE Bug 1236270", "url": "https://bugzilla.suse.com/1236270" }, { "category": "self", "summary": "SUSE Bug 1236507", "url": "https://bugzilla.suse.com/1236507" }, { "category": "self", "summary": "SUSE Bug 1237641", "url": "https://bugzilla.suse.com/1237641" }, { "category": "self", "summary": "SUSE Bug 1239330", "url": "https://bugzilla.suse.com/1239330" }, { "category": "self", "summary": "SUSE CVE CVE-2023-45288 page", "url": "https://www.suse.com/security/cve/CVE-2023-45288/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11218 page", "url": "https://www.suse.com/security/cve/CVE-2024-11218/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-1753 page", "url": "https://www.suse.com/security/cve/CVE-2024-1753/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3727 page", "url": "https://www.suse.com/security/cve/CVE-2024-3727/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-9407 page", "url": "https://www.suse.com/security/cve/CVE-2024-9407/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27144 page", "url": "https://www.suse.com/security/cve/CVE-2025-27144/" } ], "title": "Security update for podman", "tracking": { "current_release_date": "2025-04-22T13:50:03Z", "generator": { "date": "2025-04-22T13:50:03Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20279-1", "initial_release_date": "2025-04-22T13:50:03Z", "revision_history": [ { "date": "2025-04-22T13:50:03Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "podman-5.2.5-slfo.1.1_1.1.aarch64", "product": { "name": "podman-5.2.5-slfo.1.1_1.1.aarch64", "product_id": "podman-5.2.5-slfo.1.1_1.1.aarch64" } }, { "category": "product_version", "name": "podman-remote-5.2.5-slfo.1.1_1.1.aarch64", "product": { "name": "podman-remote-5.2.5-slfo.1.1_1.1.aarch64", "product_id": "podman-remote-5.2.5-slfo.1.1_1.1.aarch64" } }, { "category": "product_version", "name": "podmansh-5.2.5-slfo.1.1_1.1.aarch64", "product": { "name": "podmansh-5.2.5-slfo.1.1_1.1.aarch64", "product_id": "podmansh-5.2.5-slfo.1.1_1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "podman-docker-5.2.5-slfo.1.1_1.1.noarch", "product": { "name": "podman-docker-5.2.5-slfo.1.1_1.1.noarch", "product_id": "podman-docker-5.2.5-slfo.1.1_1.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "podman-5.2.5-slfo.1.1_1.1.s390x", "product": { "name": "podman-5.2.5-slfo.1.1_1.1.s390x", "product_id": "podman-5.2.5-slfo.1.1_1.1.s390x" } }, { "category": "product_version", "name": "podman-remote-5.2.5-slfo.1.1_1.1.s390x", "product": { "name": "podman-remote-5.2.5-slfo.1.1_1.1.s390x", "product_id": "podman-remote-5.2.5-slfo.1.1_1.1.s390x" } }, { "category": "product_version", "name": "podmansh-5.2.5-slfo.1.1_1.1.s390x", "product": { "name": "podmansh-5.2.5-slfo.1.1_1.1.s390x", "product_id": "podmansh-5.2.5-slfo.1.1_1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "podman-5.2.5-slfo.1.1_1.1.x86_64", "product": { "name": "podman-5.2.5-slfo.1.1_1.1.x86_64", "product_id": "podman-5.2.5-slfo.1.1_1.1.x86_64" } }, { "category": "product_version", "name": "podman-remote-5.2.5-slfo.1.1_1.1.x86_64", "product": { "name": "podman-remote-5.2.5-slfo.1.1_1.1.x86_64", "product_id": "podman-remote-5.2.5-slfo.1.1_1.1.x86_64" } }, { "category": "product_version", "name": "podmansh-5.2.5-slfo.1.1_1.1.x86_64", "product": { "name": "podmansh-5.2.5-slfo.1.1_1.1.x86_64", "product_id": "podmansh-5.2.5-slfo.1.1_1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.1", "product": { "name": "SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "podman-5.2.5-slfo.1.1_1.1.aarch64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.aarch64" }, "product_reference": "podman-5.2.5-slfo.1.1_1.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "podman-5.2.5-slfo.1.1_1.1.s390x as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.s390x" }, "product_reference": "podman-5.2.5-slfo.1.1_1.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "podman-5.2.5-slfo.1.1_1.1.x86_64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.x86_64" }, "product_reference": "podman-5.2.5-slfo.1.1_1.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-5.2.5-slfo.1.1_1.1.noarch as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:podman-docker-5.2.5-slfo.1.1_1.1.noarch" }, "product_reference": "podman-docker-5.2.5-slfo.1.1_1.1.noarch", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-5.2.5-slfo.1.1_1.1.aarch64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.aarch64" }, "product_reference": "podman-remote-5.2.5-slfo.1.1_1.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-5.2.5-slfo.1.1_1.1.s390x as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.s390x" }, "product_reference": "podman-remote-5.2.5-slfo.1.1_1.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-5.2.5-slfo.1.1_1.1.x86_64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.x86_64" }, "product_reference": "podman-remote-5.2.5-slfo.1.1_1.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-5.2.5-slfo.1.1_1.1.aarch64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.aarch64" }, "product_reference": "podmansh-5.2.5-slfo.1.1_1.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-5.2.5-slfo.1.1_1.1.s390x as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.s390x" }, "product_reference": "podmansh-5.2.5-slfo.1.1_1.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-5.2.5-slfo.1.1_1.1.x86_64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.x86_64" }, "product_reference": "podmansh-5.2.5-slfo.1.1_1.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45288", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-45288" } ], "notes": [ { "category": "general", "text": "An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request\u0027s headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podman-docker-5.2.5-slfo.1.1_1.1.noarch", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-45288", "url": "https://www.suse.com/security/cve/CVE-2023-45288" }, { "category": "external", "summary": "SUSE Bug 1221400 for CVE-2023-45288", "url": "https://bugzilla.suse.com/1221400" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podman-docker-5.2.5-slfo.1.1_1.1.noarch", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podman-docker-5.2.5-slfo.1.1_1.1.noarch", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-22T13:50:03Z", "details": "moderate" } ], "title": "CVE-2023-45288" }, { "cve": "CVE-2024-11218", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11218" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in `podman build` and `buildah.` This issue occurs in a container breakout by using --jobs=2 and a race condition when building a malicious Containerfile. SELinux might mitigate it, but even with SELinux on, it still allows the enumeration of files and directories on the host.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podman-docker-5.2.5-slfo.1.1_1.1.noarch", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11218", "url": "https://www.suse.com/security/cve/CVE-2024-11218" }, { "category": "external", "summary": "SUSE Bug 1236269 for CVE-2024-11218", "url": "https://bugzilla.suse.com/1236269" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podman-docker-5.2.5-slfo.1.1_1.1.noarch", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podman-docker-5.2.5-slfo.1.1_1.1.noarch", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-22T13:50:03Z", "details": "important" } ], "title": "CVE-2024-11218" }, { "cve": "CVE-2024-1753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-1753" } ], "notes": [ { "category": "general", "text": "A flaw was found in Buildah (and subsequently Podman Build) which allows containers to mount arbitrary locations on the host filesystem into build containers. A malicious Containerfile can use a dummy image with a symbolic link to the root filesystem as a mount source and cause the mount operation to mount the host root filesystem inside the RUN step. The commands inside the RUN step will then have read-write access to the host filesystem, allowing for full container escape at build time.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podman-docker-5.2.5-slfo.1.1_1.1.noarch", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-1753", "url": "https://www.suse.com/security/cve/CVE-2024-1753" }, { "category": "external", "summary": "SUSE Bug 1221677 for CVE-2024-1753", "url": "https://bugzilla.suse.com/1221677" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podman-docker-5.2.5-slfo.1.1_1.1.noarch", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podman-docker-5.2.5-slfo.1.1_1.1.noarch", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-22T13:50:03Z", "details": "important" } ], "title": "CVE-2024-1753" }, { "cve": "CVE-2024-3727", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3727" } ], "notes": [ { "category": "general", "text": "A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other attacks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podman-docker-5.2.5-slfo.1.1_1.1.noarch", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3727", "url": "https://www.suse.com/security/cve/CVE-2024-3727" }, { "category": "external", "summary": "SUSE Bug 1224112 for CVE-2024-3727", "url": "https://bugzilla.suse.com/1224112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podman-docker-5.2.5-slfo.1.1_1.1.noarch", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podman-docker-5.2.5-slfo.1.1_1.1.noarch", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-22T13:50:03Z", "details": "important" } ], "title": "CVE-2024-3727" }, { "cve": "CVE-2024-9407", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-9407" } ], "notes": [ { "category": "general", "text": "A vulnerability exists in the bind-propagation option of the Dockerfile RUN --mount instruction. The system does not properly validate the input passed to this option, allowing users to pass arbitrary parameters to the mount instruction. This issue can be exploited to mount sensitive directories from the host into a container during the build process and, in some cases, modify the contents of those mounted files. Even if SELinux is used, this vulnerability can bypass its protection by allowing the source directory to be relabeled to give the container access to host files.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podman-docker-5.2.5-slfo.1.1_1.1.noarch", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-9407", "url": "https://www.suse.com/security/cve/CVE-2024-9407" }, { "category": "external", "summary": "SUSE Bug 1231208 for CVE-2024-9407", "url": "https://bugzilla.suse.com/1231208" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podman-docker-5.2.5-slfo.1.1_1.1.noarch", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podman-docker-5.2.5-slfo.1.1_1.1.noarch", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-22T13:50:03Z", "details": "moderate" } ], "title": "CVE-2024-9407" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podman-docker-5.2.5-slfo.1.1_1.1.noarch", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podman-docker-5.2.5-slfo.1.1_1.1.noarch", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podman-docker-5.2.5-slfo.1.1_1.1.noarch", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-22T13:50:03Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-27144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27144" } ], "notes": [ { "category": "general", "text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podman-docker-5.2.5-slfo.1.1_1.1.noarch", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27144", "url": "https://www.suse.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "SUSE Bug 1237608 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237608" }, { "category": "external", "summary": "SUSE Bug 1237609 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237609" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podman-docker-5.2.5-slfo.1.1_1.1.noarch", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podman-docker-5.2.5-slfo.1.1_1.1.noarch", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podman-remote-5.2.5-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:podmansh-5.2.5-slfo.1.1_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-22T13:50:03Z", "details": "important" } ], "title": "CVE-2025-27144" } ] }
suse-su-2025:20205-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for docker", "title": "Title of the patch" }, { "category": "description", "text": "This update for docker fixes the following issues:\n\n- Updated to docker-buildx v0.22.0.\n- Updated to Docker 27.5.1-ce.\n- CVE-2025-0495: buildx: Fixed credential leakage to telemetry endpoints (bsc#1239765)\n- CVE-2025-22868: Fixed golang.org/x/oauth2/jws: Unexpected memory\n consumption during token parsing in golang.org/x/oauth2 (bsc#1239185)\n- CVE-2025-22869: Fixed golang.org/x/crypto/ssh: Denial of Service in\n the Key Exchange of golang.org/x/crypto/ssh (bsc#1239322).\n- CVE-2024-29018:moby: external DNS requests from \u0027internal\u0027 networks could lead to data exfiltration (bsc#1234089)\n- Make container-selinux requirement conditional on selinux-policy (bsc#1237367)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.0-301", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20205-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20205-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520205-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20205-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021135.html" }, { "category": "self", "summary": "SUSE Bug 1223409", "url": "https://bugzilla.suse.com/1223409" }, { "category": "self", "summary": "SUSE Bug 1234089", "url": "https://bugzilla.suse.com/1234089" }, { "category": "self", "summary": "SUSE Bug 1237335", "url": "https://bugzilla.suse.com/1237335" }, { "category": "self", "summary": "SUSE Bug 1237367", "url": "https://bugzilla.suse.com/1237367" }, { "category": "self", "summary": "SUSE Bug 1239185", "url": "https://bugzilla.suse.com/1239185" }, { "category": "self", "summary": "SUSE Bug 1239322", "url": "https://bugzilla.suse.com/1239322" }, { "category": "self", "summary": "SUSE Bug 1239765", "url": "https://bugzilla.suse.com/1239765" }, { "category": "self", "summary": "SUSE CVE CVE-2024-29018 page", "url": "https://www.suse.com/security/cve/CVE-2024-29018/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-0495 page", "url": "https://www.suse.com/security/cve/CVE-2025-0495/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22868 page", "url": "https://www.suse.com/security/cve/CVE-2025-22868/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" } ], "title": "Security update for docker", "tracking": { "current_release_date": "2025-04-24T14:50:44Z", "generator": { "date": "2025-04-24T14:50:44Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20205-1", "initial_release_date": "2025-04-24T14:50:44Z", "revision_history": [ { "date": "2025-04-24T14:50:44Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-2.1.aarch64", "product": { "name": "docker-27.5.1_ce-2.1.aarch64", "product_id": "docker-27.5.1_ce-2.1.aarch64" } }, { "category": "product_version", "name": "docker-buildx-0.22.0-2.1.aarch64", "product": { "name": "docker-buildx-0.22.0-2.1.aarch64", "product_id": "docker-buildx-0.22.0-2.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-2.1.s390x", "product": { "name": "docker-27.5.1_ce-2.1.s390x", "product_id": "docker-27.5.1_ce-2.1.s390x" } }, { "category": "product_version", "name": "docker-buildx-0.22.0-2.1.s390x", "product": { "name": "docker-buildx-0.22.0-2.1.s390x", "product_id": "docker-buildx-0.22.0-2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-2.1.x86_64", "product": { "name": "docker-27.5.1_ce-2.1.x86_64", "product_id": "docker-27.5.1_ce-2.1.x86_64" } }, { "category": "product_version", "name": "docker-buildx-0.22.0-2.1.x86_64", "product": { "name": "docker-buildx-0.22.0-2.1.x86_64", "product_id": "docker-buildx-0.22.0-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.0", "product": { "name": "SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-2.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.aarch64" }, "product_reference": "docker-27.5.1_ce-2.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-2.1.s390x as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.s390x" }, "product_reference": "docker-27.5.1_ce-2.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-2.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.x86_64" }, "product_reference": "docker-27.5.1_ce-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.22.0-2.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.aarch64" }, "product_reference": "docker-buildx-0.22.0-2.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.22.0-2.1.s390x as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.s390x" }, "product_reference": "docker-buildx-0.22.0-2.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.22.0-2.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.x86_64" }, "product_reference": "docker-buildx-0.22.0-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-29018", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-29018" } ], "notes": [ { "category": "general", "text": "Moby is an open source container framework that is a key component of Docker Engine, Docker Desktop, and other distributions of container tooling or runtimes. Moby\u0027s networking implementation allows for many networks, each with their own IP address range and gateway, to be defined. This feature is frequently referred to as custom networks, as each network can have a different driver, set of parameters and thus behaviors. When creating a network, the `--internal` flag is used to designate a network as _internal_. The `internal` attribute in a docker-compose.yml file may also be used to mark a network _internal_, and other API clients may specify the `internal` parameter as well.\n\nWhen containers with networking are created, they are assigned unique network interfaces and IP addresses. The host serves as a router for non-internal networks, with a gateway IP that provides SNAT/DNAT to/from container IPs.\n\nContainers on an internal network may communicate between each other, but are precluded from communicating with any networks the host has access to (LAN or WAN) as no default route is configured, and firewall rules are set up to drop all outgoing traffic. Communication with the gateway IP address (and thus appropriately configured host services) is possible, and the host may communicate with any container IP directly.\n\nIn addition to configuring the Linux kernel\u0027s various networking features to enable container networking, `dockerd` directly provides some services to container networks. Principal among these is serving as a resolver, enabling service discovery, and resolution of names from an upstream resolver.\n\nWhen a DNS request for a name that does not correspond to a container is received, the request is forwarded to the configured upstream resolver. This request is made from the container\u0027s network namespace: the level of access and routing of traffic is the same as if the request was made by the container itself.\n\nAs a consequence of this design, containers solely attached to an internal network will be unable to resolve names using the upstream resolver, as the container itself is unable to communicate with that nameserver. Only the names of containers also attached to the internal network are able to be resolved.\n\nMany systems run a local forwarding DNS resolver. As the host and any containers have separate loopback devices, a consequence of the design described above is that containers are unable to resolve names from the host\u0027s configured resolver, as they cannot reach these addresses on the host loopback device. To bridge this gap, and to allow containers to properly resolve names even when a local forwarding resolver is used on a loopback address, `dockerd` detects this scenario and instead forward DNS requests from the host namework namespace. The loopback resolver then forwards the requests to its configured upstream resolvers, as expected.\n\nBecause `dockerd` forwards DNS requests to the host loopback device, bypassing the container network namespace\u0027s normal routing semantics entirely, internal networks can unexpectedly forward DNS requests to an external nameserver. By registering a domain for which they control the authoritative nameservers, an attacker could arrange for a compromised container to exfiltrate data by encoding it in DNS queries that will eventually be answered by their nameservers.\n\nDocker Desktop is not affected, as Docker Desktop always runs an internal resolver on a RFC 1918 address.\n\nMoby releases 26.0.0, 25.0.4, and 23.0.11 are patched to prevent forwarding any DNS requests from internal networks. As a workaround, run containers intended to be solely attached to internal networks with a custom upstream address, which will force all upstream DNS queries to be resolved from the container\u0027s network namespace.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.aarch64", "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.s390x", "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.x86_64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.aarch64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.s390x", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-29018", "url": "https://www.suse.com/security/cve/CVE-2024-29018" }, { "category": "external", "summary": "SUSE Bug 1234089 for CVE-2024-29018", "url": "https://bugzilla.suse.com/1234089" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.aarch64", "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.s390x", "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.x86_64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.aarch64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.s390x", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.aarch64", "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.s390x", "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.x86_64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.aarch64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.s390x", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-24T14:50:44Z", "details": "moderate" } ], "title": "CVE-2024-29018" }, { "cve": "CVE-2025-0495", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-0495" } ], "notes": [ { "category": "general", "text": "Buildx is a Docker CLI plugin that extends build capabilities using BuildKit.\n\nCache backends support credentials by setting secrets directly as attribute values in cache-to/cache-from configuration. When supplied as user input, these secure values may be inadvertently captured in OpenTelemetry traces as part of the arguments and flags for the traced CLI command. OpenTelemetry traces are also saved in BuildKit daemon\u0027s history records.\n\n\nThis vulnerability does not impact secrets passed to the Github cache backend via environment variables or registry authentication.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.aarch64", "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.s390x", "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.x86_64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.aarch64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.s390x", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-0495", "url": "https://www.suse.com/security/cve/CVE-2025-0495" }, { "category": "external", "summary": "SUSE Bug 1239765 for CVE-2025-0495", "url": "https://bugzilla.suse.com/1239765" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.aarch64", "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.s390x", "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.x86_64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.aarch64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.s390x", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.aarch64", "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.s390x", "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.x86_64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.aarch64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.s390x", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-24T14:50:44Z", "details": "moderate" } ], "title": "CVE-2025-0495" }, { "cve": "CVE-2025-22868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22868" } ], "notes": [ { "category": "general", "text": "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.aarch64", "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.s390x", "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.x86_64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.aarch64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.s390x", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22868", "url": "https://www.suse.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "SUSE Bug 1239185 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239185" }, { "category": "external", "summary": "SUSE Bug 1239186 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.aarch64", "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.s390x", "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.x86_64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.aarch64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.s390x", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.aarch64", "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.s390x", "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.x86_64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.aarch64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.s390x", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-24T14:50:44Z", "details": "important" } ], "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.aarch64", "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.s390x", "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.x86_64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.aarch64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.s390x", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.aarch64", "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.s390x", "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.x86_64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.aarch64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.s390x", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.aarch64", "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.s390x", "SUSE Linux Micro 6.0:docker-27.5.1_ce-2.1.x86_64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.aarch64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.s390x", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-24T14:50:44Z", "details": "important" } ], "title": "CVE-2025-22869" } ] }
suse-su-2025:1102-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for docker, docker-stable", "title": "Title of the patch" }, { "category": "description", "text": "This update for docker, docker-stable fixes the following issues:\n\n- CVE-2025-22868: Fixed unexpected memory consumption during token parsing in golang.org/x/oauth2 (bsc#1239185).\n- CVE-2025-22869: Fixed Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239322).\n- CVE-2024-29018: Fixed external DNS requests from \u0027internal\u0027 networks leading to data exfiltration (bsc#1234089).\n- CVE-2024-23650: Fixed BuildKit daemon crash via malicious BuildKit client or frontend request (bsc#1219437).\n\nOther fixes:\n- Make container-selinux requirement conditional on selinux-policy (bsc#1237367).\n- Updated docker-buildx to 0.19.3.\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1102,SUSE-SLE-SERVER-12-SP5-LTSS-2025-1102,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-1102", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1102-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1102-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251102-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1102-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-April/038883.html" }, { "category": "self", "summary": "SUSE Bug 1219437", "url": "https://bugzilla.suse.com/1219437" }, { "category": "self", "summary": "SUSE Bug 1234089", "url": "https://bugzilla.suse.com/1234089" }, { "category": "self", "summary": "SUSE Bug 1237367", "url": "https://bugzilla.suse.com/1237367" }, { "category": "self", "summary": "SUSE Bug 1239185", "url": "https://bugzilla.suse.com/1239185" }, { "category": "self", "summary": "SUSE Bug 1239322", "url": "https://bugzilla.suse.com/1239322" }, { "category": "self", "summary": "SUSE CVE CVE-2024-23650 page", "url": "https://www.suse.com/security/cve/CVE-2024-23650/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-23653 page", "url": "https://www.suse.com/security/cve/CVE-2024-23653/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-29018 page", "url": "https://www.suse.com/security/cve/CVE-2024-29018/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41110 page", "url": "https://www.suse.com/security/cve/CVE-2024-41110/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22868 page", "url": "https://www.suse.com/security/cve/CVE-2025-22868/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" } ], "title": "Security update for docker, docker-stable", "tracking": { "current_release_date": "2025-04-02T09:39:33Z", "generator": { "date": "2025-04-02T09:39:33Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1102-1", "initial_release_date": "2025-04-02T09:39:33Z", "revision_history": [ { "date": "2025-04-02T09:39:33Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-98.126.1.aarch64", "product": { "name": "docker-27.5.1_ce-98.126.1.aarch64", "product_id": "docker-27.5.1_ce-98.126.1.aarch64" } }, { "category": "product_version", "name": "docker-stable-24.0.9_ce-1.11.1.aarch64", "product": { "name": "docker-stable-24.0.9_ce-1.11.1.aarch64", "product_id": "docker-stable-24.0.9_ce-1.11.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-98.126.1.i586", "product": { "name": "docker-27.5.1_ce-98.126.1.i586", "product_id": "docker-27.5.1_ce-98.126.1.i586" } }, { "category": "product_version", "name": "docker-stable-24.0.9_ce-1.11.1.i586", "product": { "name": "docker-stable-24.0.9_ce-1.11.1.i586", "product_id": "docker-stable-24.0.9_ce-1.11.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "docker-bash-completion-27.5.1_ce-98.126.1.noarch", "product": { "name": "docker-bash-completion-27.5.1_ce-98.126.1.noarch", "product_id": "docker-bash-completion-27.5.1_ce-98.126.1.noarch" } }, { "category": "product_version", "name": "docker-fish-completion-27.5.1_ce-98.126.1.noarch", "product": { "name": "docker-fish-completion-27.5.1_ce-98.126.1.noarch", "product_id": "docker-fish-completion-27.5.1_ce-98.126.1.noarch" } }, { "category": "product_version", "name": "docker-rootless-extras-27.5.1_ce-98.126.1.noarch", "product": { "name": "docker-rootless-extras-27.5.1_ce-98.126.1.noarch", "product_id": "docker-rootless-extras-27.5.1_ce-98.126.1.noarch" } }, { "category": "product_version", "name": "docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "product": { "name": "docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "product_id": "docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch" } }, { "category": "product_version", "name": "docker-stable-fish-completion-24.0.9_ce-1.11.1.noarch", "product": { "name": "docker-stable-fish-completion-24.0.9_ce-1.11.1.noarch", "product_id": "docker-stable-fish-completion-24.0.9_ce-1.11.1.noarch" } }, { "category": "product_version", "name": "docker-stable-rootless-extras-24.0.9_ce-1.11.1.noarch", "product": { "name": "docker-stable-rootless-extras-24.0.9_ce-1.11.1.noarch", "product_id": "docker-stable-rootless-extras-24.0.9_ce-1.11.1.noarch" } }, { "category": "product_version", "name": "docker-stable-zsh-completion-24.0.9_ce-1.11.1.noarch", "product": { "name": "docker-stable-zsh-completion-24.0.9_ce-1.11.1.noarch", "product_id": "docker-stable-zsh-completion-24.0.9_ce-1.11.1.noarch" } }, { "category": "product_version", "name": "docker-zsh-completion-27.5.1_ce-98.126.1.noarch", "product": { "name": "docker-zsh-completion-27.5.1_ce-98.126.1.noarch", "product_id": "docker-zsh-completion-27.5.1_ce-98.126.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-98.126.1.ppc64le", "product": { "name": "docker-27.5.1_ce-98.126.1.ppc64le", "product_id": "docker-27.5.1_ce-98.126.1.ppc64le" } }, { "category": "product_version", "name": "docker-stable-24.0.9_ce-1.11.1.ppc64le", "product": { "name": "docker-stable-24.0.9_ce-1.11.1.ppc64le", "product_id": "docker-stable-24.0.9_ce-1.11.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-98.126.1.s390x", "product": { "name": "docker-27.5.1_ce-98.126.1.s390x", "product_id": "docker-27.5.1_ce-98.126.1.s390x" } }, { "category": "product_version", "name": "docker-stable-24.0.9_ce-1.11.1.s390x", "product": { "name": "docker-stable-24.0.9_ce-1.11.1.s390x", "product_id": "docker-stable-24.0.9_ce-1.11.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-98.126.1.x86_64", "product": { "name": "docker-27.5.1_ce-98.126.1.x86_64", "product_id": "docker-27.5.1_ce-98.126.1.x86_64" } }, { "category": "product_version", "name": "docker-stable-24.0.9_ce-1.11.1.x86_64", "product": { "name": "docker-stable-24.0.9_ce-1.11.1.x86_64", "product_id": "docker-stable-24.0.9_ce-1.11.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product": { "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-98.126.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64" }, "product_reference": "docker-27.5.1_ce-98.126.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-98.126.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le" }, "product_reference": "docker-27.5.1_ce-98.126.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-98.126.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x" }, "product_reference": "docker-27.5.1_ce-98.126.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-98.126.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64" }, "product_reference": "docker-27.5.1_ce-98.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-27.5.1_ce-98.126.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch" }, "product_reference": "docker-bash-completion-27.5.1_ce-98.126.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-1.11.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-1.11.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-1.11.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le" }, "product_reference": "docker-stable-24.0.9_ce-1.11.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-1.11.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x" }, "product_reference": "docker-stable-24.0.9_ce-1.11.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-1.11.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-1.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-98.126.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64" }, "product_reference": "docker-27.5.1_ce-98.126.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-27.5.1_ce-98.126.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch" }, "product_reference": "docker-bash-completion-27.5.1_ce-98.126.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-1.11.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-1.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-23650", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-23650" } ], "notes": [ { "category": "general", "text": "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. A malicious BuildKit client or frontend could craft a request that could lead to BuildKit daemon crashing with a panic. The issue has been fixed in v0.12.5. As a workaround, avoid using BuildKit frontends from untrusted sources.\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-23650", "url": "https://www.suse.com/security/cve/CVE-2024-23650" }, { "category": "external", "summary": "SUSE Bug 1219437 for CVE-2024-23650", "url": "https://bugzilla.suse.com/1219437" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-02T09:39:33Z", "details": "moderate" } ], "title": "CVE-2024-23650" }, { "cve": "CVE-2024-23653", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-23653" } ], "notes": [ { "category": "general", "text": "BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. In addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special `security.insecure` entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request. The issue has been fixed in v0.12.5 . Avoid using BuildKit frontends from untrusted sources. \n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-23653", "url": "https://www.suse.com/security/cve/CVE-2024-23653" }, { "category": "external", "summary": "SUSE Bug 1219438 for CVE-2024-23653", "url": "https://bugzilla.suse.com/1219438" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-02T09:39:33Z", "details": "important" } ], "title": "CVE-2024-23653" }, { "cve": "CVE-2024-29018", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-29018" } ], "notes": [ { "category": "general", "text": "Moby is an open source container framework that is a key component of Docker Engine, Docker Desktop, and other distributions of container tooling or runtimes. Moby\u0027s networking implementation allows for many networks, each with their own IP address range and gateway, to be defined. This feature is frequently referred to as custom networks, as each network can have a different driver, set of parameters and thus behaviors. When creating a network, the `--internal` flag is used to designate a network as _internal_. The `internal` attribute in a docker-compose.yml file may also be used to mark a network _internal_, and other API clients may specify the `internal` parameter as well.\n\nWhen containers with networking are created, they are assigned unique network interfaces and IP addresses. The host serves as a router for non-internal networks, with a gateway IP that provides SNAT/DNAT to/from container IPs.\n\nContainers on an internal network may communicate between each other, but are precluded from communicating with any networks the host has access to (LAN or WAN) as no default route is configured, and firewall rules are set up to drop all outgoing traffic. Communication with the gateway IP address (and thus appropriately configured host services) is possible, and the host may communicate with any container IP directly.\n\nIn addition to configuring the Linux kernel\u0027s various networking features to enable container networking, `dockerd` directly provides some services to container networks. Principal among these is serving as a resolver, enabling service discovery, and resolution of names from an upstream resolver.\n\nWhen a DNS request for a name that does not correspond to a container is received, the request is forwarded to the configured upstream resolver. This request is made from the container\u0027s network namespace: the level of access and routing of traffic is the same as if the request was made by the container itself.\n\nAs a consequence of this design, containers solely attached to an internal network will be unable to resolve names using the upstream resolver, as the container itself is unable to communicate with that nameserver. Only the names of containers also attached to the internal network are able to be resolved.\n\nMany systems run a local forwarding DNS resolver. As the host and any containers have separate loopback devices, a consequence of the design described above is that containers are unable to resolve names from the host\u0027s configured resolver, as they cannot reach these addresses on the host loopback device. To bridge this gap, and to allow containers to properly resolve names even when a local forwarding resolver is used on a loopback address, `dockerd` detects this scenario and instead forward DNS requests from the host namework namespace. The loopback resolver then forwards the requests to its configured upstream resolvers, as expected.\n\nBecause `dockerd` forwards DNS requests to the host loopback device, bypassing the container network namespace\u0027s normal routing semantics entirely, internal networks can unexpectedly forward DNS requests to an external nameserver. By registering a domain for which they control the authoritative nameservers, an attacker could arrange for a compromised container to exfiltrate data by encoding it in DNS queries that will eventually be answered by their nameservers.\n\nDocker Desktop is not affected, as Docker Desktop always runs an internal resolver on a RFC 1918 address.\n\nMoby releases 26.0.0, 25.0.4, and 23.0.11 are patched to prevent forwarding any DNS requests from internal networks. As a workaround, run containers intended to be solely attached to internal networks with a custom upstream address, which will force all upstream DNS queries to be resolved from the container\u0027s network namespace.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-29018", "url": "https://www.suse.com/security/cve/CVE-2024-29018" }, { "category": "external", "summary": "SUSE Bug 1234089 for CVE-2024-29018", "url": "https://bugzilla.suse.com/1234089" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-02T09:39:33Z", "details": "moderate" } ], "title": "CVE-2024-29018" }, { "cve": "CVE-2024-41110", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41110" } ], "notes": [ { "category": "general", "text": "Moby is an open-source project created by Docker for software containerization. A security vulnerability has been detected in certain versions of Docker Engine, which could allow an attacker to bypass authorization plugins (AuthZ) under specific circumstances. The base likelihood of this being exploited is low.\n\nUsing a specially-crafted API request, an Engine API client could make the daemon forward the request or response to an authorization plugin without the body. In certain circumstances, the authorization plugin may allow a request which it would have otherwise denied if the body had been forwarded to it.\n\nA security issue was discovered In 2018, where an attacker could bypass AuthZ plugins using a specially crafted API request. This could lead to unauthorized actions, including privilege escalation. Although this issue was fixed in Docker Engine v18.09.1 in January 2019, the fix was not carried forward to later major versions, resulting in a regression. Anyone who depends on authorization plugins that introspect the request and/or response body to make access control decisions is potentially impacted.\n\nDocker EE v19.03.x and all versions of Mirantis Container Runtime are not vulnerable.\n\ndocker-ce v27.1.1 containes patches to fix the vulnerability. Patches have also been merged into the master, 19.03, 20.0, 23.0, 24.0, 25.0, 26.0, and 26.1 release branches. If one is unable to upgrade immediately, avoid using AuthZ plugins and/or restrict access to the Docker API to trusted parties, following the principle of least privilege.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41110", "url": "https://www.suse.com/security/cve/CVE-2024-41110" }, { "category": "external", "summary": "SUSE Bug 1228324 for CVE-2024-41110", "url": "https://bugzilla.suse.com/1228324" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-02T09:39:33Z", "details": "critical" } ], "title": "CVE-2024-41110" }, { "cve": "CVE-2025-22868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22868" } ], "notes": [ { "category": "general", "text": "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22868", "url": "https://www.suse.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "SUSE Bug 1239185 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239185" }, { "category": "external", "summary": "SUSE Bug 1239186 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-02T09:39:33Z", "details": "important" } ], "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-27.5.1_ce-98.126.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-27.5.1_ce-98.126.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-24.0.9_ce-1.11.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-stable-bash-completion-24.0.9_ce-1.11.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-02T09:39:33Z", "details": "important" } ], "title": "CVE-2025-22869" } ] }
suse-su-2025:20377-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for docker", "title": "Title of the patch" }, { "category": "description", "text": "This update for docker fixes the following issues:\n\nAlways clear SUSEConnect suse_* secrets when starting containers regardless\nof whether the daemon was built with SUSEConnect support. Not doing this\ncauses containers from SUSEConnect-enabled daemons to fail to start when\nrunning with SUSEConnect-disabled (i.e. upstream) daemons. (bsc#1244035)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.0-342", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20377-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20377-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520377-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20377-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040262.html" }, { "category": "self", "summary": "SUSE Bug 1244035", "url": "https://bugzilla.suse.com/1244035" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22868 page", "url": "https://www.suse.com/security/cve/CVE-2025-22868/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" } ], "title": "Security update for docker", "tracking": { "current_release_date": "2025-06-05T08:25:35Z", "generator": { "date": "2025-06-05T08:25:35Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20377-1", "initial_release_date": "2025-06-05T08:25:35Z", "revision_history": [ { "date": "2025-06-05T08:25:35Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-3.1.aarch64", "product": { "name": "docker-27.5.1_ce-3.1.aarch64", "product_id": "docker-27.5.1_ce-3.1.aarch64" } }, { "category": "product_version", "name": "docker-buildx-0.22.0-3.1.aarch64", "product": { "name": "docker-buildx-0.22.0-3.1.aarch64", "product_id": "docker-buildx-0.22.0-3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-3.1.s390x", "product": { "name": "docker-27.5.1_ce-3.1.s390x", "product_id": "docker-27.5.1_ce-3.1.s390x" } }, { "category": "product_version", "name": "docker-buildx-0.22.0-3.1.s390x", "product": { "name": "docker-buildx-0.22.0-3.1.s390x", "product_id": "docker-buildx-0.22.0-3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-3.1.x86_64", "product": { "name": "docker-27.5.1_ce-3.1.x86_64", "product_id": "docker-27.5.1_ce-3.1.x86_64" } }, { "category": "product_version", "name": "docker-buildx-0.22.0-3.1.x86_64", "product": { "name": "docker-buildx-0.22.0-3.1.x86_64", "product_id": "docker-buildx-0.22.0-3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.0", "product": { "name": "SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-3.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:docker-27.5.1_ce-3.1.aarch64" }, "product_reference": "docker-27.5.1_ce-3.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-3.1.s390x as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:docker-27.5.1_ce-3.1.s390x" }, "product_reference": "docker-27.5.1_ce-3.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-3.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:docker-27.5.1_ce-3.1.x86_64" }, "product_reference": "docker-27.5.1_ce-3.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.22.0-3.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:docker-buildx-0.22.0-3.1.aarch64" }, "product_reference": "docker-buildx-0.22.0-3.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.22.0-3.1.s390x as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:docker-buildx-0.22.0-3.1.s390x" }, "product_reference": "docker-buildx-0.22.0-3.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.22.0-3.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:docker-buildx-0.22.0-3.1.x86_64" }, "product_reference": "docker-buildx-0.22.0-3.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22868" } ], "notes": [ { "category": "general", "text": "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:docker-27.5.1_ce-3.1.aarch64", "SUSE Linux Micro 6.0:docker-27.5.1_ce-3.1.s390x", "SUSE Linux Micro 6.0:docker-27.5.1_ce-3.1.x86_64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-3.1.aarch64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-3.1.s390x", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22868", "url": "https://www.suse.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "SUSE Bug 1239185 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239185" }, { "category": "external", "summary": "SUSE Bug 1239186 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:docker-27.5.1_ce-3.1.aarch64", "SUSE Linux Micro 6.0:docker-27.5.1_ce-3.1.s390x", "SUSE Linux Micro 6.0:docker-27.5.1_ce-3.1.x86_64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-3.1.aarch64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-3.1.s390x", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:docker-27.5.1_ce-3.1.aarch64", "SUSE Linux Micro 6.0:docker-27.5.1_ce-3.1.s390x", "SUSE Linux Micro 6.0:docker-27.5.1_ce-3.1.x86_64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-3.1.aarch64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-3.1.s390x", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-05T08:25:35Z", "details": "important" } ], "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:docker-27.5.1_ce-3.1.aarch64", "SUSE Linux Micro 6.0:docker-27.5.1_ce-3.1.s390x", "SUSE Linux Micro 6.0:docker-27.5.1_ce-3.1.x86_64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-3.1.aarch64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-3.1.s390x", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:docker-27.5.1_ce-3.1.aarch64", "SUSE Linux Micro 6.0:docker-27.5.1_ce-3.1.s390x", "SUSE Linux Micro 6.0:docker-27.5.1_ce-3.1.x86_64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-3.1.aarch64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-3.1.s390x", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:docker-27.5.1_ce-3.1.aarch64", "SUSE Linux Micro 6.0:docker-27.5.1_ce-3.1.s390x", "SUSE Linux Micro 6.0:docker-27.5.1_ce-3.1.x86_64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-3.1.aarch64", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-3.1.s390x", "SUSE Linux Micro 6.0:docker-buildx-0.22.0-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-05T08:25:35Z", "details": "important" } ], "title": "CVE-2025-22869" } ] }
suse-su-2025:20198-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for podman", "title": "Title of the patch" }, { "category": "description", "text": "This update for podman fixes the following issues:\n\n- CVE-2025-22869: Fixed Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239330).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.0-292", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20198-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20198-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520198-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20198-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021141.html" }, { "category": "self", "summary": "SUSE Bug 1239330", "url": "https://bugzilla.suse.com/1239330" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6104 page", "url": "https://www.suse.com/security/cve/CVE-2024-6104/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27144 page", "url": "https://www.suse.com/security/cve/CVE-2025-27144/" } ], "title": "Security update for podman", "tracking": { "current_release_date": "2025-04-22T14:17:16Z", "generator": { "date": "2025-04-22T14:17:16Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20198-1", "initial_release_date": "2025-04-22T14:17:16Z", "revision_history": [ { "date": "2025-04-22T14:17:16Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "podman-4.9.5-4.1.aarch64", "product": { "name": "podman-4.9.5-4.1.aarch64", "product_id": "podman-4.9.5-4.1.aarch64" } }, { "category": "product_version", "name": "podman-remote-4.9.5-4.1.aarch64", "product": { "name": "podman-remote-4.9.5-4.1.aarch64", "product_id": "podman-remote-4.9.5-4.1.aarch64" } }, { "category": "product_version", "name": "podmansh-4.9.5-4.1.aarch64", "product": { "name": "podmansh-4.9.5-4.1.aarch64", "product_id": "podmansh-4.9.5-4.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "podman-docker-4.9.5-4.1.noarch", "product": { "name": "podman-docker-4.9.5-4.1.noarch", "product_id": "podman-docker-4.9.5-4.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-4.1.s390x", "product": { "name": "podman-4.9.5-4.1.s390x", "product_id": "podman-4.9.5-4.1.s390x" } }, { "category": "product_version", "name": "podman-remote-4.9.5-4.1.s390x", "product": { "name": "podman-remote-4.9.5-4.1.s390x", "product_id": "podman-remote-4.9.5-4.1.s390x" } }, { "category": "product_version", "name": "podmansh-4.9.5-4.1.s390x", "product": { "name": "podmansh-4.9.5-4.1.s390x", "product_id": "podmansh-4.9.5-4.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-4.1.x86_64", "product": { "name": "podman-4.9.5-4.1.x86_64", "product_id": "podman-4.9.5-4.1.x86_64" } }, { "category": "product_version", "name": "podman-remote-4.9.5-4.1.x86_64", "product": { "name": "podman-remote-4.9.5-4.1.x86_64", "product_id": "podman-remote-4.9.5-4.1.x86_64" } }, { "category": "product_version", "name": "podmansh-4.9.5-4.1.x86_64", "product": { "name": "podmansh-4.9.5-4.1.x86_64", "product_id": "podmansh-4.9.5-4.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.0", "product": { "name": "SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-4.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:podman-4.9.5-4.1.aarch64" }, "product_reference": "podman-4.9.5-4.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-4.1.s390x as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:podman-4.9.5-4.1.s390x" }, "product_reference": "podman-4.9.5-4.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-4.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:podman-4.9.5-4.1.x86_64" }, "product_reference": "podman-4.9.5-4.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4.9.5-4.1.noarch as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:podman-docker-4.9.5-4.1.noarch" }, "product_reference": "podman-docker-4.9.5-4.1.noarch", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-4.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.aarch64" }, "product_reference": "podman-remote-4.9.5-4.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-4.1.s390x as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.s390x" }, "product_reference": "podman-remote-4.9.5-4.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-4.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.x86_64" }, "product_reference": "podman-remote-4.9.5-4.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-4.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.aarch64" }, "product_reference": "podmansh-4.9.5-4.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-4.1.s390x as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.s390x" }, "product_reference": "podmansh-4.9.5-4.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-4.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.x86_64" }, "product_reference": "podmansh-4.9.5-4.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-6104", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6104" } ], "notes": [ { "category": "general", "text": "go-retryablehttp prior to 0.7.7 did not sanitize urls when writing them to its log file. This could lead to go-retryablehttp writing sensitive HTTP basic auth credentials to its log file. This vulnerability, CVE-2024-6104, was fixed in go-retryablehttp 0.7.7.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:podman-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podman-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podman-4.9.5-4.1.x86_64", "SUSE Linux Micro 6.0:podman-docker-4.9.5-4.1.noarch", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.x86_64", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6104", "url": "https://www.suse.com/security/cve/CVE-2024-6104" }, { "category": "external", "summary": "SUSE Bug 1227024 for CVE-2024-6104", "url": "https://bugzilla.suse.com/1227024" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:podman-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podman-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podman-4.9.5-4.1.x86_64", "SUSE Linux Micro 6.0:podman-docker-4.9.5-4.1.noarch", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.x86_64", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:podman-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podman-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podman-4.9.5-4.1.x86_64", "SUSE Linux Micro 6.0:podman-docker-4.9.5-4.1.noarch", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.x86_64", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-22T14:17:16Z", "details": "moderate" } ], "title": "CVE-2024-6104" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:podman-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podman-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podman-4.9.5-4.1.x86_64", "SUSE Linux Micro 6.0:podman-docker-4.9.5-4.1.noarch", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.x86_64", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:podman-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podman-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podman-4.9.5-4.1.x86_64", "SUSE Linux Micro 6.0:podman-docker-4.9.5-4.1.noarch", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.x86_64", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:podman-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podman-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podman-4.9.5-4.1.x86_64", "SUSE Linux Micro 6.0:podman-docker-4.9.5-4.1.noarch", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.x86_64", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-22T14:17:16Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-27144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27144" } ], "notes": [ { "category": "general", "text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:podman-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podman-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podman-4.9.5-4.1.x86_64", "SUSE Linux Micro 6.0:podman-docker-4.9.5-4.1.noarch", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.x86_64", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27144", "url": "https://www.suse.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "SUSE Bug 1237608 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237608" }, { "category": "external", "summary": "SUSE Bug 1237609 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237609" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:podman-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podman-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podman-4.9.5-4.1.x86_64", "SUSE Linux Micro 6.0:podman-docker-4.9.5-4.1.noarch", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.x86_64", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:podman-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podman-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podman-4.9.5-4.1.x86_64", "SUSE Linux Micro 6.0:podman-docker-4.9.5-4.1.noarch", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podman-remote-4.9.5-4.1.x86_64", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.aarch64", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.s390x", "SUSE Linux Micro 6.0:podmansh-4.9.5-4.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-22T14:17:16Z", "details": "important" } ], "title": "CVE-2025-27144" } ] }
suse-su-2025:20373-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for elemental-toolkit", "title": "Title of the patch" }, { "category": "description", "text": "This update for elemental-toolkit fixes the following issues:\n\n- Updated to v2.2.3:\n * Adapted .golangci.yml format to a new version\n * Simplified podman calls in CI steup\n * Switched GHA runners to Ubuntu 24.04\n * Updated year in headers\n * Vendored go.mod libraries\n * CVE-2025-22870: golang.org/x/net/proxy: Fixed proxy bypass using IPv6 zone IDs (bsc#1238700)\n * CVE-2025-22869: golang.org/x/crypto/ssh: Fixed Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239335)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.1-130", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20373-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20373-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520373-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20373-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040140.html" }, { "category": "self", "summary": "SUSE Bug 1238700", "url": "https://bugzilla.suse.com/1238700" }, { "category": "self", "summary": "SUSE Bug 1239335", "url": "https://bugzilla.suse.com/1239335" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22870 page", "url": "https://www.suse.com/security/cve/CVE-2025-22870/" } ], "title": "Security update for elemental-toolkit", "tracking": { "current_release_date": "2025-06-03T09:03:45Z", "generator": { "date": "2025-06-03T09:03:45Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20373-1", "initial_release_date": "2025-06-03T09:03:45Z", "revision_history": [ { "date": "2025-06-03T09:03:45Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "elemental-toolkit-2.2.3-slfo.1.1_1.1.aarch64", "product": { "name": "elemental-toolkit-2.2.3-slfo.1.1_1.1.aarch64", "product_id": "elemental-toolkit-2.2.3-slfo.1.1_1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "elemental-toolkit-2.2.3-slfo.1.1_1.1.x86_64", "product": { "name": "elemental-toolkit-2.2.3-slfo.1.1_1.1.x86_64", "product_id": "elemental-toolkit-2.2.3-slfo.1.1_1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.1", "product": { "name": "SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "elemental-toolkit-2.2.3-slfo.1.1_1.1.aarch64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:elemental-toolkit-2.2.3-slfo.1.1_1.1.aarch64" }, "product_reference": "elemental-toolkit-2.2.3-slfo.1.1_1.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "elemental-toolkit-2.2.3-slfo.1.1_1.1.x86_64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:elemental-toolkit-2.2.3-slfo.1.1_1.1.x86_64" }, "product_reference": "elemental-toolkit-2.2.3-slfo.1.1_1.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:elemental-toolkit-2.2.3-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:elemental-toolkit-2.2.3-slfo.1.1_1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:elemental-toolkit-2.2.3-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:elemental-toolkit-2.2.3-slfo.1.1_1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:elemental-toolkit-2.2.3-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:elemental-toolkit-2.2.3-slfo.1.1_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-03T09:03:45Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-22870", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22870" } ], "notes": [ { "category": "general", "text": "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:elemental-toolkit-2.2.3-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:elemental-toolkit-2.2.3-slfo.1.1_1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22870", "url": "https://www.suse.com/security/cve/CVE-2025-22870" }, { "category": "external", "summary": "SUSE Bug 1238572 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238572" }, { "category": "external", "summary": "SUSE Bug 1238611 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238611" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:elemental-toolkit-2.2.3-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:elemental-toolkit-2.2.3-slfo.1.1_1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:elemental-toolkit-2.2.3-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:elemental-toolkit-2.2.3-slfo.1.1_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-03T09:03:45Z", "details": "moderate" } ], "title": "CVE-2025-22870" } ] }
suse-su-2025:1094-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for warewulf4", "title": "Title of the patch" }, { "category": "description", "text": "This update for warewulf4 fixes the following issues:\n\nwarewulf4 was updated from version 4.5.8 to 4.6.0:\n\n- Security issues fixed for version 4.6.0:\n\n * CVE-2025-22869: Fixed Denial of Service vulnerability in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239322)\n * CVE-2025-22870: Fixed proxy bypass using IPv6 zone IDs (bsc#1238611)\n\n- User visible changes:\n\n * Default values `nodes.conf`:\n \n + The default values for `kernel command line`, `init parameters` and `root` are now set in the `default` profile\n and this profileshould be included in every profile.\n During the installation of an update an upgrade is done to `nodes.conf` which updates the database accordingly.\n\n * Overlay split up:\n\n + The overlays `wwinit` and `runtime` are now split up in different overlays named according to their role.\n The upgrade process will update the node database and replace the overlays `wwinit` and `runtime` with a list\n of overlays with same role.\n\n * Site and distribution overlays:\n\n + The overlays in `/var/lib/warewulf/overlays` should not be changed by the user any more. \n Site specific overlays are now sorted under `/etc/warewulf/overlays`.\n On upgrade, changed overlays are stored with the `rpmsave` suffix and move to \n `/etc/warewulf/overlays/$OVERLAYNAME`.\n \n- Other changes and bugs fixed:\n\n * Fixed udev issue with assigning device names (bsc#1226654)\n * Implemented new package `warewulf-reference-doc` with the reference documentation for Warewulf 4 as PDF\n * The configuation files nodes.conf and warewulf.conf will be updated on upgrade and the unmodified configuration\n files will be saved as nodes.conf.4.5.x and warewulf.conf.4.5.x\n\n- Summary of upstream changes:\n\n * New configuration upgrade system\n * Changes to the default profile\n * Renamed containers to (node) images\n * New kernel management system\n * Parallel overlay builds\n * Sprig functions in overlay templates\n * Improved network overlays\n * Nested profiles\n * Arbitrary \u0027resources\u0027 data in nodes.conf\n * NFS client configuration in nodes.conf\n * Emphatically optional syncuser\n * Improved network boot observability\n * Particularly significant changes, especially those affecting the user interface, \n are described in the release notes:\n\n + https://warewulf.org/docs/v4.6.x/release/v4.6.0.html\n \n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1094,SUSE-SLE-Module-HPC-15-SP6-2025-1094,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1094,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1094,openSUSE-SLE-15.6-2025-1094", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1094-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1094-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251094-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1094-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-April/038880.html" }, { "category": "self", "summary": "SUSE Bug 1226654", "url": "https://bugzilla.suse.com/1226654" }, { "category": "self", "summary": "SUSE Bug 1238611", "url": "https://bugzilla.suse.com/1238611" }, { "category": "self", "summary": "SUSE Bug 1239322", "url": "https://bugzilla.suse.com/1239322" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22870 page", "url": "https://www.suse.com/security/cve/CVE-2025-22870/" } ], "title": "Security update for warewulf4", "tracking": { "current_release_date": "2025-04-02T03:37:36Z", "generator": { "date": "2025-04-02T03:37:36Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1094-1", "initial_release_date": "2025-04-02T03:37:36Z", "revision_history": [ { "date": "2025-04-02T03:37:36Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "warewulf4-4.6.0-150500.6.34.1.aarch64", "product": { "name": "warewulf4-4.6.0-150500.6.34.1.aarch64", "product_id": "warewulf4-4.6.0-150500.6.34.1.aarch64" } }, { "category": "product_version", "name": "warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "product": { "name": "warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "product_id": "warewulf4-overlay-4.6.0-150500.6.34.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "product": { "name": "warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "product_id": "warewulf4-dracut-4.6.0-150500.6.34.1.noarch" } }, { "category": "product_version", "name": "warewulf4-man-4.6.0-150500.6.34.1.noarch", "product": { "name": "warewulf4-man-4.6.0-150500.6.34.1.noarch", "product_id": "warewulf4-man-4.6.0-150500.6.34.1.noarch" } }, { "category": "product_version", "name": "warewulf4-overlay-rke2-4.6.0-150500.6.34.1.noarch", "product": { "name": "warewulf4-overlay-rke2-4.6.0-150500.6.34.1.noarch", "product_id": "warewulf4-overlay-rke2-4.6.0-150500.6.34.1.noarch" } }, { "category": "product_version", "name": "warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "product": { "name": "warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "product_id": "warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch" } }, { "category": "product_version", "name": "warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch", "product": { "name": "warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch", "product_id": "warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "warewulf4-4.6.0-150500.6.34.1.x86_64", "product": { "name": "warewulf4-4.6.0-150500.6.34.1.x86_64", "product_id": "warewulf4-4.6.0-150500.6.34.1.x86_64" } }, { "category": "product_version", "name": "warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "product": { "name": "warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "product_id": "warewulf4-overlay-4.6.0-150500.6.34.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for HPC 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for HPC 15 SP6", "product_id": "SUSE Linux Enterprise Module for HPC 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-hpc:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "warewulf4-4.6.0-150500.6.34.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6", "product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-4.6.0-150500.6.34.1.aarch64" }, "product_reference": "warewulf4-4.6.0-150500.6.34.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-4.6.0-150500.6.34.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6", "product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-4.6.0-150500.6.34.1.x86_64" }, "product_reference": "warewulf4-4.6.0-150500.6.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-dracut-4.6.0-150500.6.34.1.noarch as component of SUSE Linux Enterprise Module for HPC 15 SP6", "product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-dracut-4.6.0-150500.6.34.1.noarch" }, "product_reference": "warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-man-4.6.0-150500.6.34.1.noarch as component of SUSE Linux Enterprise Module for HPC 15 SP6", "product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-man-4.6.0-150500.6.34.1.noarch" }, "product_reference": "warewulf4-man-4.6.0-150500.6.34.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-overlay-4.6.0-150500.6.34.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6", "product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64" }, "product_reference": "warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-overlay-4.6.0-150500.6.34.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6", "product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64" }, "product_reference": "warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch as component of SUSE Linux Enterprise Module for HPC 15 SP6", "product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch" }, "product_reference": "warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch as component of SUSE Linux Enterprise Module for HPC 15 SP6", "product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch" }, "product_reference": "warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-4.6.0-150500.6.34.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-4.6.0-150500.6.34.1.aarch64" }, "product_reference": "warewulf4-4.6.0-150500.6.34.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-4.6.0-150500.6.34.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-4.6.0-150500.6.34.1.x86_64" }, "product_reference": "warewulf4-4.6.0-150500.6.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-dracut-4.6.0-150500.6.34.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-dracut-4.6.0-150500.6.34.1.noarch" }, "product_reference": "warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-man-4.6.0-150500.6.34.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-man-4.6.0-150500.6.34.1.noarch" }, "product_reference": "warewulf4-man-4.6.0-150500.6.34.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-overlay-4.6.0-150500.6.34.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64" }, "product_reference": "warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-overlay-4.6.0-150500.6.34.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64" }, "product_reference": "warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch" }, "product_reference": "warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch" }, "product_reference": "warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-4.6.0-150500.6.34.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-4.6.0-150500.6.34.1.aarch64" }, "product_reference": "warewulf4-4.6.0-150500.6.34.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-4.6.0-150500.6.34.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-4.6.0-150500.6.34.1.x86_64" }, "product_reference": "warewulf4-4.6.0-150500.6.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-dracut-4.6.0-150500.6.34.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-dracut-4.6.0-150500.6.34.1.noarch" }, "product_reference": "warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-man-4.6.0-150500.6.34.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-man-4.6.0-150500.6.34.1.noarch" }, "product_reference": "warewulf4-man-4.6.0-150500.6.34.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-overlay-4.6.0-150500.6.34.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64" }, "product_reference": "warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-overlay-4.6.0-150500.6.34.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64" }, "product_reference": "warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch" }, "product_reference": "warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch" }, "product_reference": "warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-4.6.0-150500.6.34.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:warewulf4-4.6.0-150500.6.34.1.aarch64" }, "product_reference": "warewulf4-4.6.0-150500.6.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-4.6.0-150500.6.34.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:warewulf4-4.6.0-150500.6.34.1.x86_64" }, "product_reference": "warewulf4-4.6.0-150500.6.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-dracut-4.6.0-150500.6.34.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:warewulf4-dracut-4.6.0-150500.6.34.1.noarch" }, "product_reference": "warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-man-4.6.0-150500.6.34.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:warewulf4-man-4.6.0-150500.6.34.1.noarch" }, "product_reference": "warewulf4-man-4.6.0-150500.6.34.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-overlay-4.6.0-150500.6.34.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64" }, "product_reference": "warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-overlay-4.6.0-150500.6.34.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64" }, "product_reference": "warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch" }, "product_reference": "warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch" }, "product_reference": "warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-man-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-man-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-man-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch", "openSUSE Leap 15.6:warewulf4-4.6.0-150500.6.34.1.aarch64", "openSUSE Leap 15.6:warewulf4-4.6.0-150500.6.34.1.x86_64", "openSUSE Leap 15.6:warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "openSUSE Leap 15.6:warewulf4-man-4.6.0-150500.6.34.1.noarch", "openSUSE Leap 15.6:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "openSUSE Leap 15.6:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "openSUSE Leap 15.6:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "openSUSE Leap 15.6:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-man-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-man-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-man-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch", "openSUSE Leap 15.6:warewulf4-4.6.0-150500.6.34.1.aarch64", "openSUSE Leap 15.6:warewulf4-4.6.0-150500.6.34.1.x86_64", "openSUSE Leap 15.6:warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "openSUSE Leap 15.6:warewulf4-man-4.6.0-150500.6.34.1.noarch", "openSUSE Leap 15.6:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "openSUSE Leap 15.6:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "openSUSE Leap 15.6:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "openSUSE Leap 15.6:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-man-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-man-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-man-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch", "openSUSE Leap 15.6:warewulf4-4.6.0-150500.6.34.1.aarch64", "openSUSE Leap 15.6:warewulf4-4.6.0-150500.6.34.1.x86_64", "openSUSE Leap 15.6:warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "openSUSE Leap 15.6:warewulf4-man-4.6.0-150500.6.34.1.noarch", "openSUSE Leap 15.6:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "openSUSE Leap 15.6:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "openSUSE Leap 15.6:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "openSUSE Leap 15.6:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-02T03:37:36Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-22870", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22870" } ], "notes": [ { "category": "general", "text": "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-man-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-man-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-man-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch", "openSUSE Leap 15.6:warewulf4-4.6.0-150500.6.34.1.aarch64", "openSUSE Leap 15.6:warewulf4-4.6.0-150500.6.34.1.x86_64", "openSUSE Leap 15.6:warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "openSUSE Leap 15.6:warewulf4-man-4.6.0-150500.6.34.1.noarch", "openSUSE Leap 15.6:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "openSUSE Leap 15.6:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "openSUSE Leap 15.6:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "openSUSE Leap 15.6:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22870", "url": "https://www.suse.com/security/cve/CVE-2025-22870" }, { "category": "external", "summary": "SUSE Bug 1238572 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238572" }, { "category": "external", "summary": "SUSE Bug 1238611 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238611" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-man-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-man-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-man-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch", "openSUSE Leap 15.6:warewulf4-4.6.0-150500.6.34.1.aarch64", "openSUSE Leap 15.6:warewulf4-4.6.0-150500.6.34.1.x86_64", "openSUSE Leap 15.6:warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "openSUSE Leap 15.6:warewulf4-man-4.6.0-150500.6.34.1.noarch", "openSUSE Leap 15.6:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "openSUSE Leap 15.6:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "openSUSE Leap 15.6:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "openSUSE Leap 15.6:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-man-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-man-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-man-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "SUSE Linux Enterprise Module for HPC 15 SP6:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch", "openSUSE Leap 15.6:warewulf4-4.6.0-150500.6.34.1.aarch64", "openSUSE Leap 15.6:warewulf4-4.6.0-150500.6.34.1.x86_64", "openSUSE Leap 15.6:warewulf4-dracut-4.6.0-150500.6.34.1.noarch", "openSUSE Leap 15.6:warewulf4-man-4.6.0-150500.6.34.1.noarch", "openSUSE Leap 15.6:warewulf4-overlay-4.6.0-150500.6.34.1.aarch64", "openSUSE Leap 15.6:warewulf4-overlay-4.6.0-150500.6.34.1.x86_64", "openSUSE Leap 15.6:warewulf4-overlay-slurm-4.6.0-150500.6.34.1.noarch", "openSUSE Leap 15.6:warewulf4-reference-doc-4.6.0-150500.6.34.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-04-02T03:37:36Z", "details": "moderate" } ], "title": "CVE-2025-22870" } ] }
suse-su-2025:1017-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for buildah", "title": "Title of the patch" }, { "category": "description", "text": "This update for buildah fixes the following issues:\n\n- CVE-2025-22869: Fixed Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239339).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1017,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1017,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1017,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1017,SUSE-Storage-7.1-2025-1017", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1017-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1017-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251017-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1017-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020607.html" }, { "category": "self", "summary": "SUSE Bug 1239339", "url": "https://bugzilla.suse.com/1239339" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27144 page", "url": "https://www.suse.com/security/cve/CVE-2025-27144/" } ], "title": "Security update for buildah", "tracking": { "current_release_date": "2025-03-26T09:02:54Z", "generator": { "date": "2025-03-26T09:02:54Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1017-1", "initial_release_date": "2025-03-26T09:02:54Z", "revision_history": [ { "date": "2025-03-26T09:02:54Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "buildah-1.35.5-150300.8.39.1.aarch64", "product": { "name": "buildah-1.35.5-150300.8.39.1.aarch64", "product_id": "buildah-1.35.5-150300.8.39.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "buildah-1.35.5-150300.8.39.1.i586", "product": { "name": "buildah-1.35.5-150300.8.39.1.i586", "product_id": "buildah-1.35.5-150300.8.39.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "buildah-1.35.5-150300.8.39.1.ppc64le", "product": { "name": "buildah-1.35.5-150300.8.39.1.ppc64le", "product_id": "buildah-1.35.5-150300.8.39.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "buildah-1.35.5-150300.8.39.1.s390x", "product": { "name": "buildah-1.35.5-150300.8.39.1.s390x", "product_id": "buildah-1.35.5-150300.8.39.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "buildah-1.35.5-150300.8.39.1.x86_64", "product": { "name": "buildah-1.35.5-150300.8.39.1.x86_64", "product_id": "buildah-1.35.5-150300.8.39.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150300.8.39.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64" }, "product_reference": "buildah-1.35.5-150300.8.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150300.8.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64" }, "product_reference": "buildah-1.35.5-150300.8.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150300.8.39.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64" }, "product_reference": "buildah-1.35.5-150300.8.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150300.8.39.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.ppc64le" }, "product_reference": "buildah-1.35.5-150300.8.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150300.8.39.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.s390x" }, "product_reference": "buildah-1.35.5-150300.8.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150300.8.39.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64" }, "product_reference": "buildah-1.35.5-150300.8.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150300.8.39.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.ppc64le" }, "product_reference": "buildah-1.35.5-150300.8.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150300.8.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.x86_64" }, "product_reference": "buildah-1.35.5-150300.8.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150300.8.39.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.aarch64" }, "product_reference": "buildah-1.35.5-150300.8.39.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1.35.5-150300.8.39.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.x86_64" }, "product_reference": "buildah-1.35.5-150300.8.39.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T09:02:54Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-27144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27144" } ], "notes": [ { "category": "general", "text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27144", "url": "https://www.suse.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "SUSE Bug 1237608 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237608" }, { "category": "external", "summary": "SUSE Bug 1237609 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237609" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T09:02:54Z", "details": "important" } ], "title": "CVE-2025-27144" } ] }
suse-ru-2025:02092-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Recommended update for podman", "title": "Title of the patch" }, { "category": "description", "text": "This update for podman fixes the following issues:\n\n- Added patch to remove using rw as a default mount option (bsc#1239776)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2092,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-2092,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-2092,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-2092,SUSE-SUSE-MicroOS-5.1-2025-2092,SUSE-SUSE-MicroOS-5.2-2025-2092,SUSE-Storage-7.1-2025-2092", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-ru-2025_02092-1.json" }, { "category": "self", "summary": "URL for SUSE-RU-2025:02092-1", "url": "https://www.suse.com/support/update/announcement//suse-ru-202502092-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-RU-2025:02092-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040457.html" }, { "category": "self", "summary": "SUSE Bug 1239776", "url": "https://bugzilla.suse.com/1239776" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6104 page", "url": "https://www.suse.com/security/cve/CVE-2024-6104/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27144 page", "url": "https://www.suse.com/security/cve/CVE-2025-27144/" } ], "title": "Recommended update for podman", "tracking": { "current_release_date": "2025-06-24T13:44:40Z", "generator": { "date": "2025-06-24T13:44:40Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-RU-2025:02092-1", "initial_release_date": "2025-06-24T13:44:40Z", "revision_history": [ { "date": "2025-06-24T13:44:40Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150300.9.49.2.aarch64", "product": { "name": "podman-4.9.5-150300.9.49.2.aarch64", "product_id": "podman-4.9.5-150300.9.49.2.aarch64" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150300.9.49.2.aarch64", "product": { "name": "podman-remote-4.9.5-150300.9.49.2.aarch64", "product_id": "podman-remote-4.9.5-150300.9.49.2.aarch64" } }, { "category": "product_version", "name": "podmansh-4.9.5-150300.9.49.2.aarch64", "product": { "name": "podmansh-4.9.5-150300.9.49.2.aarch64", "product_id": "podmansh-4.9.5-150300.9.49.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150300.9.49.2.i586", "product": { "name": "podman-4.9.5-150300.9.49.2.i586", "product_id": "podman-4.9.5-150300.9.49.2.i586" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150300.9.49.2.i586", "product": { "name": "podman-remote-4.9.5-150300.9.49.2.i586", "product_id": "podman-remote-4.9.5-150300.9.49.2.i586" } }, { "category": "product_version", "name": "podmansh-4.9.5-150300.9.49.2.i586", "product": { "name": "podmansh-4.9.5-150300.9.49.2.i586", "product_id": "podmansh-4.9.5-150300.9.49.2.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "podman-docker-4.9.5-150300.9.49.2.noarch", "product": { "name": "podman-docker-4.9.5-150300.9.49.2.noarch", "product_id": "podman-docker-4.9.5-150300.9.49.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150300.9.49.2.ppc64le", "product": { "name": "podman-4.9.5-150300.9.49.2.ppc64le", "product_id": "podman-4.9.5-150300.9.49.2.ppc64le" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150300.9.49.2.ppc64le", "product": { "name": "podman-remote-4.9.5-150300.9.49.2.ppc64le", "product_id": "podman-remote-4.9.5-150300.9.49.2.ppc64le" } }, { "category": "product_version", "name": "podmansh-4.9.5-150300.9.49.2.ppc64le", "product": { "name": "podmansh-4.9.5-150300.9.49.2.ppc64le", "product_id": "podmansh-4.9.5-150300.9.49.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150300.9.49.2.s390x", "product": { "name": "podman-4.9.5-150300.9.49.2.s390x", "product_id": "podman-4.9.5-150300.9.49.2.s390x" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150300.9.49.2.s390x", "product": { "name": "podman-remote-4.9.5-150300.9.49.2.s390x", "product_id": "podman-remote-4.9.5-150300.9.49.2.s390x" } }, { "category": "product_version", "name": "podmansh-4.9.5-150300.9.49.2.s390x", "product": { "name": "podmansh-4.9.5-150300.9.49.2.s390x", "product_id": "podmansh-4.9.5-150300.9.49.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150300.9.49.2.x86_64", "product": { "name": "podman-4.9.5-150300.9.49.2.x86_64", "product_id": "podman-4.9.5-150300.9.49.2.x86_64" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150300.9.49.2.x86_64", "product": { "name": "podman-remote-4.9.5-150300.9.49.2.x86_64", "product_id": "podman-remote-4.9.5-150300.9.49.2.x86_64" } }, { "category": "product_version", "name": "podmansh-4.9.5-150300.9.49.2.x86_64", "product": { "name": "podmansh-4.9.5-150300.9.49.2.x86_64", "product_id": "podmansh-4.9.5-150300.9.49.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.49.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.aarch64" }, "product_reference": "podman-4.9.5-150300.9.49.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.49.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.x86_64" }, "product_reference": "podman-4.9.5-150300.9.49.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.49.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.aarch64" }, "product_reference": "podman-remote-4.9.5-150300.9.49.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.49.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.x86_64" }, "product_reference": "podman-remote-4.9.5-150300.9.49.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.49.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.aarch64" }, "product_reference": "podman-4.9.5-150300.9.49.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.49.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.ppc64le" }, "product_reference": "podman-4.9.5-150300.9.49.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.49.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.s390x" }, "product_reference": "podman-4.9.5-150300.9.49.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.49.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.x86_64" }, "product_reference": "podman-4.9.5-150300.9.49.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.49.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.aarch64" }, "product_reference": "podman-remote-4.9.5-150300.9.49.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.49.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.ppc64le" }, "product_reference": "podman-remote-4.9.5-150300.9.49.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.49.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.s390x" }, "product_reference": "podman-remote-4.9.5-150300.9.49.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.49.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.x86_64" }, "product_reference": "podman-remote-4.9.5-150300.9.49.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.49.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.49.2.ppc64le" }, "product_reference": "podman-4.9.5-150300.9.49.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.49.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.49.2.x86_64" }, "product_reference": "podman-4.9.5-150300.9.49.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.49.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.49.2.ppc64le" }, "product_reference": "podman-remote-4.9.5-150300.9.49.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.49.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.49.2.x86_64" }, "product_reference": "podman-remote-4.9.5-150300.9.49.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.49.2.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.aarch64" }, "product_reference": "podman-4.9.5-150300.9.49.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.49.2.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.s390x" }, "product_reference": "podman-4.9.5-150300.9.49.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.49.2.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.x86_64" }, "product_reference": "podman-4.9.5-150300.9.49.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.49.2.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.aarch64" }, "product_reference": "podman-remote-4.9.5-150300.9.49.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.49.2.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.s390x" }, "product_reference": "podman-remote-4.9.5-150300.9.49.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.49.2.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.x86_64" }, "product_reference": "podman-remote-4.9.5-150300.9.49.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.49.2.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.aarch64" }, "product_reference": "podman-4.9.5-150300.9.49.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.49.2.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.s390x" }, "product_reference": "podman-4.9.5-150300.9.49.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.49.2.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.x86_64" }, "product_reference": "podman-4.9.5-150300.9.49.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.49.2.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.aarch64" }, "product_reference": "podman-remote-4.9.5-150300.9.49.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.49.2.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.s390x" }, "product_reference": "podman-remote-4.9.5-150300.9.49.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.49.2.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.x86_64" }, "product_reference": "podman-remote-4.9.5-150300.9.49.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.49.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.49.2.aarch64" }, "product_reference": "podman-4.9.5-150300.9.49.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.49.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.49.2.x86_64" }, "product_reference": "podman-4.9.5-150300.9.49.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.49.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.49.2.aarch64" }, "product_reference": "podman-remote-4.9.5-150300.9.49.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.49.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.49.2.x86_64" }, "product_reference": "podman-remote-4.9.5-150300.9.49.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-6104", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6104" } ], "notes": [ { "category": "general", "text": "go-retryablehttp prior to 0.7.7 did not sanitize urls when writing them to its log file. This could lead to go-retryablehttp writing sensitive HTTP basic auth credentials to its log file. This vulnerability, CVE-2024-6104, was fixed in go-retryablehttp 0.7.7.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.49.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6104", "url": "https://www.suse.com/security/cve/CVE-2024-6104" }, { "category": "external", "summary": "SUSE Bug 1227024 for CVE-2024-6104", "url": "https://bugzilla.suse.com/1227024" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.49.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.49.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-24T13:44:40Z", "details": "moderate" } ], "title": "CVE-2024-6104" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.49.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.49.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.49.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-24T13:44:40Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-27144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27144" } ], "notes": [ { "category": "general", "text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.49.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27144", "url": "https://www.suse.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "SUSE Bug 1237608 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237608" }, { "category": "external", "summary": "SUSE Bug 1237609 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237609" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.49.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.49.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.49.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.49.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-24T13:44:40Z", "details": "important" } ], "title": "CVE-2025-27144" } ] }
suse-su-2025:1036-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for podman", "title": "Title of the patch" }, { "category": "description", "text": "This update for podman fixes the following issues:\n\n- CVE-2025-22869: Fixed Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239330).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1036,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1036,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1036,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1036,SUSE-SUSE-MicroOS-5.1-2025-1036,SUSE-SUSE-MicroOS-5.2-2025-1036,SUSE-Storage-7.1-2025-1036", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1036-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1036-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251036-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1036-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020615.html" }, { "category": "self", "summary": "SUSE Bug 1239330", "url": "https://bugzilla.suse.com/1239330" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6104 page", "url": "https://www.suse.com/security/cve/CVE-2024-6104/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27144 page", "url": "https://www.suse.com/security/cve/CVE-2025-27144/" } ], "title": "Security update for podman", "tracking": { "current_release_date": "2025-03-27T09:43:42Z", "generator": { "date": "2025-03-27T09:43:42Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1036-1", "initial_release_date": "2025-03-27T09:43:42Z", "revision_history": [ { "date": "2025-03-27T09:43:42Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150300.9.46.1.aarch64", "product": { "name": "podman-4.9.5-150300.9.46.1.aarch64", "product_id": "podman-4.9.5-150300.9.46.1.aarch64" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150300.9.46.1.aarch64", "product": { "name": "podman-remote-4.9.5-150300.9.46.1.aarch64", "product_id": "podman-remote-4.9.5-150300.9.46.1.aarch64" } }, { "category": "product_version", "name": "podmansh-4.9.5-150300.9.46.1.aarch64", "product": { "name": "podmansh-4.9.5-150300.9.46.1.aarch64", "product_id": "podmansh-4.9.5-150300.9.46.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150300.9.46.1.i586", "product": { "name": "podman-4.9.5-150300.9.46.1.i586", "product_id": "podman-4.9.5-150300.9.46.1.i586" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150300.9.46.1.i586", "product": { "name": "podman-remote-4.9.5-150300.9.46.1.i586", "product_id": "podman-remote-4.9.5-150300.9.46.1.i586" } }, { "category": "product_version", "name": "podmansh-4.9.5-150300.9.46.1.i586", "product": { "name": "podmansh-4.9.5-150300.9.46.1.i586", "product_id": "podmansh-4.9.5-150300.9.46.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "podman-docker-4.9.5-150300.9.46.1.noarch", "product": { "name": "podman-docker-4.9.5-150300.9.46.1.noarch", "product_id": "podman-docker-4.9.5-150300.9.46.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150300.9.46.1.ppc64le", "product": { "name": "podman-4.9.5-150300.9.46.1.ppc64le", "product_id": "podman-4.9.5-150300.9.46.1.ppc64le" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150300.9.46.1.ppc64le", "product": { "name": "podman-remote-4.9.5-150300.9.46.1.ppc64le", "product_id": "podman-remote-4.9.5-150300.9.46.1.ppc64le" } }, { "category": "product_version", "name": "podmansh-4.9.5-150300.9.46.1.ppc64le", "product": { "name": "podmansh-4.9.5-150300.9.46.1.ppc64le", "product_id": "podmansh-4.9.5-150300.9.46.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150300.9.46.1.s390x", "product": { "name": "podman-4.9.5-150300.9.46.1.s390x", "product_id": "podman-4.9.5-150300.9.46.1.s390x" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150300.9.46.1.s390x", "product": { "name": "podman-remote-4.9.5-150300.9.46.1.s390x", "product_id": "podman-remote-4.9.5-150300.9.46.1.s390x" } }, { "category": "product_version", "name": "podmansh-4.9.5-150300.9.46.1.s390x", "product": { "name": "podmansh-4.9.5-150300.9.46.1.s390x", "product_id": "podmansh-4.9.5-150300.9.46.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150300.9.46.1.x86_64", "product": { "name": "podman-4.9.5-150300.9.46.1.x86_64", "product_id": "podman-4.9.5-150300.9.46.1.x86_64" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150300.9.46.1.x86_64", "product": { "name": "podman-remote-4.9.5-150300.9.46.1.x86_64", "product_id": "podman-remote-4.9.5-150300.9.46.1.x86_64" } }, { "category": "product_version", "name": "podmansh-4.9.5-150300.9.46.1.x86_64", "product": { "name": "podmansh-4.9.5-150300.9.46.1.x86_64", "product_id": "podmansh-4.9.5-150300.9.46.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.46.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.aarch64" }, "product_reference": "podman-4.9.5-150300.9.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.46.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.x86_64" }, "product_reference": "podman-4.9.5-150300.9.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.46.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.aarch64" }, "product_reference": "podman-remote-4.9.5-150300.9.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.46.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.x86_64" }, "product_reference": "podman-remote-4.9.5-150300.9.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.46.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.aarch64" }, "product_reference": "podman-4.9.5-150300.9.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.46.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.ppc64le" }, "product_reference": "podman-4.9.5-150300.9.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.46.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.s390x" }, "product_reference": "podman-4.9.5-150300.9.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.46.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.x86_64" }, "product_reference": "podman-4.9.5-150300.9.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.46.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.aarch64" }, "product_reference": "podman-remote-4.9.5-150300.9.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.46.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.ppc64le" }, "product_reference": "podman-remote-4.9.5-150300.9.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.46.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.s390x" }, "product_reference": "podman-remote-4.9.5-150300.9.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.46.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.x86_64" }, "product_reference": "podman-remote-4.9.5-150300.9.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.46.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.46.1.ppc64le" }, "product_reference": "podman-4.9.5-150300.9.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.46.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.46.1.x86_64" }, "product_reference": "podman-4.9.5-150300.9.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.46.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.46.1.ppc64le" }, "product_reference": "podman-remote-4.9.5-150300.9.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.46.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.46.1.x86_64" }, "product_reference": "podman-remote-4.9.5-150300.9.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.46.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.aarch64" }, "product_reference": "podman-4.9.5-150300.9.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.46.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.s390x" }, "product_reference": "podman-4.9.5-150300.9.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.46.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.x86_64" }, "product_reference": "podman-4.9.5-150300.9.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.46.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.aarch64" }, "product_reference": "podman-remote-4.9.5-150300.9.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.46.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.s390x" }, "product_reference": "podman-remote-4.9.5-150300.9.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.46.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.x86_64" }, "product_reference": "podman-remote-4.9.5-150300.9.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.46.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.aarch64" }, "product_reference": "podman-4.9.5-150300.9.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.46.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.s390x" }, "product_reference": "podman-4.9.5-150300.9.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.46.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.x86_64" }, "product_reference": "podman-4.9.5-150300.9.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.46.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.aarch64" }, "product_reference": "podman-remote-4.9.5-150300.9.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.46.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.s390x" }, "product_reference": "podman-remote-4.9.5-150300.9.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.46.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.x86_64" }, "product_reference": "podman-remote-4.9.5-150300.9.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.46.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.46.1.aarch64" }, "product_reference": "podman-4.9.5-150300.9.46.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150300.9.46.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.46.1.x86_64" }, "product_reference": "podman-4.9.5-150300.9.46.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.46.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.46.1.aarch64" }, "product_reference": "podman-remote-4.9.5-150300.9.46.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150300.9.46.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.46.1.x86_64" }, "product_reference": "podman-remote-4.9.5-150300.9.46.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-6104", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6104" } ], "notes": [ { "category": "general", "text": "go-retryablehttp prior to 0.7.7 did not sanitize urls when writing them to its log file. This could lead to go-retryablehttp writing sensitive HTTP basic auth credentials to its log file. This vulnerability, CVE-2024-6104, was fixed in go-retryablehttp 0.7.7.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.46.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6104", "url": "https://www.suse.com/security/cve/CVE-2024-6104" }, { "category": "external", "summary": "SUSE Bug 1227024 for CVE-2024-6104", "url": "https://bugzilla.suse.com/1227024" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.46.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.46.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-27T09:43:42Z", "details": "moderate" } ], "title": "CVE-2024-6104" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.46.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.46.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.46.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-27T09:43:42Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-27144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27144" } ], "notes": [ { "category": "general", "text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.46.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27144", "url": "https://www.suse.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "SUSE Bug 1237608 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237608" }, { "category": "external", "summary": "SUSE Bug 1237609 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237609" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.46.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.46.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-27T09:43:42Z", "details": "important" } ], "title": "CVE-2025-27144" } ] }
suse-su-2025:20210-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for elemental-toolkit", "title": "Title of the patch" }, { "category": "description", "text": "This update for elemental-toolkit fixes the following issues:\n\n- Updated to version 2.1.3:\n * Simplify podman calls in CI steup\n * Switched GHA runners to Ubuntu 24.04\n * Updated year in headers\n * Updated to go1.23, required by the new x/crypto module\n * CVE-2025-22870: Fixed proxy bypass using IPv6 zone IDs (bsc#1238700)\n * CVE-2025-22869: golang.org/x/crypto/ssh: Fixed Denial of Service in the Key Exchange (bsc#1239335)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.0-305", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20210-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20210-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520210-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20210-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021122.html" }, { "category": "self", "summary": "SUSE Bug 1238700", "url": "https://bugzilla.suse.com/1238700" }, { "category": "self", "summary": "SUSE Bug 1239335", "url": "https://bugzilla.suse.com/1239335" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22870 page", "url": "https://www.suse.com/security/cve/CVE-2025-22870/" } ], "title": "Security update for elemental-toolkit", "tracking": { "current_release_date": "2025-04-29T11:13:15Z", "generator": { "date": "2025-04-29T11:13:15Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20210-1", "initial_release_date": "2025-04-29T11:13:15Z", "revision_history": [ { "date": "2025-04-29T11:13:15Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "elemental-toolkit-2.1.3-1.1.aarch64", "product": { "name": "elemental-toolkit-2.1.3-1.1.aarch64", "product_id": "elemental-toolkit-2.1.3-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "elemental-toolkit-2.1.3-1.1.x86_64", "product": { "name": "elemental-toolkit-2.1.3-1.1.x86_64", "product_id": "elemental-toolkit-2.1.3-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.0", "product": { "name": "SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "elemental-toolkit-2.1.3-1.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:elemental-toolkit-2.1.3-1.1.aarch64" }, "product_reference": "elemental-toolkit-2.1.3-1.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "elemental-toolkit-2.1.3-1.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:elemental-toolkit-2.1.3-1.1.x86_64" }, "product_reference": "elemental-toolkit-2.1.3-1.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:elemental-toolkit-2.1.3-1.1.aarch64", "SUSE Linux Micro 6.0:elemental-toolkit-2.1.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:elemental-toolkit-2.1.3-1.1.aarch64", "SUSE Linux Micro 6.0:elemental-toolkit-2.1.3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:elemental-toolkit-2.1.3-1.1.aarch64", "SUSE Linux Micro 6.0:elemental-toolkit-2.1.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-29T11:13:15Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-22870", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22870" } ], "notes": [ { "category": "general", "text": "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:elemental-toolkit-2.1.3-1.1.aarch64", "SUSE Linux Micro 6.0:elemental-toolkit-2.1.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22870", "url": "https://www.suse.com/security/cve/CVE-2025-22870" }, { "category": "external", "summary": "SUSE Bug 1238572 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238572" }, { "category": "external", "summary": "SUSE Bug 1238611 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238611" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:elemental-toolkit-2.1.3-1.1.aarch64", "SUSE Linux Micro 6.0:elemental-toolkit-2.1.3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:elemental-toolkit-2.1.3-1.1.aarch64", "SUSE Linux Micro 6.0:elemental-toolkit-2.1.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-29T11:13:15Z", "details": "moderate" } ], "title": "CVE-2025-22870" } ] }
suse-su-2025:20328-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for elemental-operator", "title": "Title of the patch" }, { "category": "description", "text": "This update for elemental-operator fixes the following issues:\n\n- Updated to v1.7.2:\n * Updated header year\n * CVE-2025-22870: golang.org/x/net/proxy: Fixed proxy bypass using IPv6 zone IDs (bsc#1238700)\n * CVE-2025-22869: golang.org/x/crypto/ssh: Fixed Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239335)\n * Label Templates: add IP addresses to the Network variables (#885, #894)\n * Fixed generation of already present resources (#892, #893)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.1-111", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20328-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20328-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520328-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20328-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020909.html" }, { "category": "self", "summary": "SUSE Bug 1238700", "url": "https://bugzilla.suse.com/1238700" }, { "category": "self", "summary": "SUSE Bug 1239335", "url": "https://bugzilla.suse.com/1239335" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22870 page", "url": "https://www.suse.com/security/cve/CVE-2025-22870/" } ], "title": "Security update for elemental-operator", "tracking": { "current_release_date": "2025-05-15T17:45:43Z", "generator": { "date": "2025-05-15T17:45:43Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20328-1", "initial_release_date": "2025-05-15T17:45:43Z", "revision_history": [ { "date": "2025-05-15T17:45:43Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "elemental-register-1.7.2-slfo.1.1_1.1.aarch64", "product": { "name": "elemental-register-1.7.2-slfo.1.1_1.1.aarch64", "product_id": "elemental-register-1.7.2-slfo.1.1_1.1.aarch64" } }, { "category": "product_version", "name": "elemental-support-1.7.2-slfo.1.1_1.1.aarch64", "product": { "name": "elemental-support-1.7.2-slfo.1.1_1.1.aarch64", "product_id": "elemental-support-1.7.2-slfo.1.1_1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "elemental-register-1.7.2-slfo.1.1_1.1.x86_64", "product": { "name": "elemental-register-1.7.2-slfo.1.1_1.1.x86_64", "product_id": "elemental-register-1.7.2-slfo.1.1_1.1.x86_64" } }, { "category": "product_version", "name": "elemental-support-1.7.2-slfo.1.1_1.1.x86_64", "product": { "name": "elemental-support-1.7.2-slfo.1.1_1.1.x86_64", "product_id": "elemental-support-1.7.2-slfo.1.1_1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.1", "product": { "name": "SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "elemental-register-1.7.2-slfo.1.1_1.1.aarch64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:elemental-register-1.7.2-slfo.1.1_1.1.aarch64" }, "product_reference": "elemental-register-1.7.2-slfo.1.1_1.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "elemental-register-1.7.2-slfo.1.1_1.1.x86_64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:elemental-register-1.7.2-slfo.1.1_1.1.x86_64" }, "product_reference": "elemental-register-1.7.2-slfo.1.1_1.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "elemental-support-1.7.2-slfo.1.1_1.1.aarch64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:elemental-support-1.7.2-slfo.1.1_1.1.aarch64" }, "product_reference": "elemental-support-1.7.2-slfo.1.1_1.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "elemental-support-1.7.2-slfo.1.1_1.1.x86_64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:elemental-support-1.7.2-slfo.1.1_1.1.x86_64" }, "product_reference": "elemental-support-1.7.2-slfo.1.1_1.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:elemental-register-1.7.2-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:elemental-register-1.7.2-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:elemental-support-1.7.2-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:elemental-support-1.7.2-slfo.1.1_1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:elemental-register-1.7.2-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:elemental-register-1.7.2-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:elemental-support-1.7.2-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:elemental-support-1.7.2-slfo.1.1_1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:elemental-register-1.7.2-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:elemental-register-1.7.2-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:elemental-support-1.7.2-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:elemental-support-1.7.2-slfo.1.1_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-15T17:45:43Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-22870", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22870" } ], "notes": [ { "category": "general", "text": "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:elemental-register-1.7.2-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:elemental-register-1.7.2-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:elemental-support-1.7.2-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:elemental-support-1.7.2-slfo.1.1_1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22870", "url": "https://www.suse.com/security/cve/CVE-2025-22870" }, { "category": "external", "summary": "SUSE Bug 1238572 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238572" }, { "category": "external", "summary": "SUSE Bug 1238611 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238611" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:elemental-register-1.7.2-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:elemental-register-1.7.2-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:elemental-support-1.7.2-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:elemental-support-1.7.2-slfo.1.1_1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:elemental-register-1.7.2-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:elemental-register-1.7.2-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:elemental-support-1.7.2-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:elemental-support-1.7.2-slfo.1.1_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-15T17:45:43Z", "details": "moderate" } ], "title": "CVE-2025-22870" } ] }
suse-su-2025:20360-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for docker", "title": "Title of the patch" }, { "category": "description", "text": "This update for docker fixes the following issues:\n\nUpdate to docker-buildx v0.22.0:\n\n- CVE-2025-0495: buildx: credential leakage to telemetry endpoints when credentials allowed to be set as attribute values in cache-to/cache-from configuration (bsc#1239765).\n- CVE-2025-22868: golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2 (bsc#1239185).\n- CVE-2025-22869: golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239322).\n\nBug fixes:\n\n- Fix unconditional container-selinux pull (bsc#1237367).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.1-121", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20360-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20360-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520360-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20360-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/039499.html" }, { "category": "self", "summary": "SUSE Bug 1237367", "url": "https://bugzilla.suse.com/1237367" }, { "category": "self", "summary": "SUSE Bug 1239185", "url": "https://bugzilla.suse.com/1239185" }, { "category": "self", "summary": "SUSE Bug 1239322", "url": "https://bugzilla.suse.com/1239322" }, { "category": "self", "summary": "SUSE Bug 1239765", "url": "https://bugzilla.suse.com/1239765" }, { "category": "self", "summary": "SUSE CVE CVE-2025-0495 page", "url": "https://www.suse.com/security/cve/CVE-2025-0495/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22868 page", "url": "https://www.suse.com/security/cve/CVE-2025-22868/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" } ], "title": "Security update for docker", "tracking": { "current_release_date": "2025-05-27T08:58:34Z", "generator": { "date": "2025-05-27T08:58:34Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20360-1", "initial_release_date": "2025-05-27T08:58:34Z", "revision_history": [ { "date": "2025-05-27T08:58:34Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-slfo.1.1_2.1.aarch64", "product": { "name": "docker-27.5.1_ce-slfo.1.1_2.1.aarch64", "product_id": "docker-27.5.1_ce-slfo.1.1_2.1.aarch64" } }, { "category": "product_version", "name": "docker-buildx-0.22.0-slfo.1.1_2.1.aarch64", "product": { "name": "docker-buildx-0.22.0-slfo.1.1_2.1.aarch64", "product_id": "docker-buildx-0.22.0-slfo.1.1_2.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-slfo.1.1_2.1.s390x", "product": { "name": "docker-27.5.1_ce-slfo.1.1_2.1.s390x", "product_id": "docker-27.5.1_ce-slfo.1.1_2.1.s390x" } }, { "category": "product_version", "name": "docker-buildx-0.22.0-slfo.1.1_2.1.s390x", "product": { "name": "docker-buildx-0.22.0-slfo.1.1_2.1.s390x", "product_id": "docker-buildx-0.22.0-slfo.1.1_2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-slfo.1.1_2.1.x86_64", "product": { "name": "docker-27.5.1_ce-slfo.1.1_2.1.x86_64", "product_id": "docker-27.5.1_ce-slfo.1.1_2.1.x86_64" } }, { "category": "product_version", "name": "docker-buildx-0.22.0-slfo.1.1_2.1.x86_64", "product": { "name": "docker-buildx-0.22.0-slfo.1.1_2.1.x86_64", "product_id": "docker-buildx-0.22.0-slfo.1.1_2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.1", "product": { "name": "SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-slfo.1.1_2.1.aarch64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.aarch64" }, "product_reference": "docker-27.5.1_ce-slfo.1.1_2.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-slfo.1.1_2.1.s390x as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.s390x" }, "product_reference": "docker-27.5.1_ce-slfo.1.1_2.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-slfo.1.1_2.1.x86_64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.x86_64" }, "product_reference": "docker-27.5.1_ce-slfo.1.1_2.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.22.0-slfo.1.1_2.1.aarch64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.aarch64" }, "product_reference": "docker-buildx-0.22.0-slfo.1.1_2.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.22.0-slfo.1.1_2.1.s390x as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.s390x" }, "product_reference": "docker-buildx-0.22.0-slfo.1.1_2.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.22.0-slfo.1.1_2.1.x86_64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.x86_64" }, "product_reference": "docker-buildx-0.22.0-slfo.1.1_2.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-0495", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-0495" } ], "notes": [ { "category": "general", "text": "Buildx is a Docker CLI plugin that extends build capabilities using BuildKit.\n\nCache backends support credentials by setting secrets directly as attribute values in cache-to/cache-from configuration. When supplied as user input, these secure values may be inadvertently captured in OpenTelemetry traces as part of the arguments and flags for the traced CLI command. OpenTelemetry traces are also saved in BuildKit daemon\u0027s history records.\n\n\nThis vulnerability does not impact secrets passed to the Github cache backend via environment variables or registry authentication.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.aarch64", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.x86_64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.aarch64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-0495", "url": "https://www.suse.com/security/cve/CVE-2025-0495" }, { "category": "external", "summary": "SUSE Bug 1239765 for CVE-2025-0495", "url": "https://bugzilla.suse.com/1239765" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.aarch64", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.x86_64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.aarch64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.aarch64", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.x86_64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.aarch64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-27T08:58:34Z", "details": "moderate" } ], "title": "CVE-2025-0495" }, { "cve": "CVE-2025-22868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22868" } ], "notes": [ { "category": "general", "text": "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.aarch64", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.x86_64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.aarch64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22868", "url": "https://www.suse.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "SUSE Bug 1239185 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239185" }, { "category": "external", "summary": "SUSE Bug 1239186 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.aarch64", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.x86_64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.aarch64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.aarch64", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.x86_64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.aarch64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-27T08:58:34Z", "details": "important" } ], "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.aarch64", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.x86_64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.aarch64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.aarch64", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.x86_64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.aarch64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.aarch64", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:docker-27.5.1_ce-slfo.1.1_2.1.x86_64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.aarch64", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:docker-buildx-0.22.0-slfo.1.1_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-27T08:58:34Z", "details": "important" } ], "title": "CVE-2025-22869" } ] }
suse-su-2025:1037-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for podman", "title": "Title of the patch" }, { "category": "description", "text": "This update for podman fixes the following issues:\n\n- CVE-2025-22869: Fixed Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239330).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1037,SUSE-SLE-Micro-5.3-2025-1037,SUSE-SLE-Micro-5.4-2025-1037,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1037,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1037,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1037,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1037", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1037-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1037-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251037-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1037-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020614.html" }, { "category": "self", "summary": "SUSE Bug 1239330", "url": "https://bugzilla.suse.com/1239330" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6104 page", "url": "https://www.suse.com/security/cve/CVE-2024-6104/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27144 page", "url": "https://www.suse.com/security/cve/CVE-2025-27144/" } ], "title": "Security update for podman", "tracking": { "current_release_date": "2025-03-27T09:44:17Z", "generator": { "date": "2025-03-27T09:44:17Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1037-1", "initial_release_date": "2025-03-27T09:44:17Z", "revision_history": [ { "date": "2025-03-27T09:44:17Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150400.4.44.1.aarch64", "product": { "name": "podman-4.9.5-150400.4.44.1.aarch64", "product_id": "podman-4.9.5-150400.4.44.1.aarch64" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150400.4.44.1.aarch64", "product": { "name": "podman-remote-4.9.5-150400.4.44.1.aarch64", "product_id": "podman-remote-4.9.5-150400.4.44.1.aarch64" } }, { "category": "product_version", "name": "podmansh-4.9.5-150400.4.44.1.aarch64", "product": { "name": "podmansh-4.9.5-150400.4.44.1.aarch64", "product_id": "podmansh-4.9.5-150400.4.44.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150400.4.44.1.i586", "product": { "name": "podman-4.9.5-150400.4.44.1.i586", "product_id": "podman-4.9.5-150400.4.44.1.i586" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150400.4.44.1.i586", "product": { "name": "podman-remote-4.9.5-150400.4.44.1.i586", "product_id": "podman-remote-4.9.5-150400.4.44.1.i586" } }, { "category": "product_version", "name": "podmansh-4.9.5-150400.4.44.1.i586", "product": { "name": "podmansh-4.9.5-150400.4.44.1.i586", "product_id": "podmansh-4.9.5-150400.4.44.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "podman-docker-4.9.5-150400.4.44.1.noarch", "product": { "name": "podman-docker-4.9.5-150400.4.44.1.noarch", "product_id": "podman-docker-4.9.5-150400.4.44.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150400.4.44.1.ppc64le", "product": { "name": "podman-4.9.5-150400.4.44.1.ppc64le", "product_id": "podman-4.9.5-150400.4.44.1.ppc64le" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150400.4.44.1.ppc64le", "product": { "name": "podman-remote-4.9.5-150400.4.44.1.ppc64le", "product_id": "podman-remote-4.9.5-150400.4.44.1.ppc64le" } }, { "category": "product_version", "name": "podmansh-4.9.5-150400.4.44.1.ppc64le", "product": { "name": "podmansh-4.9.5-150400.4.44.1.ppc64le", "product_id": "podmansh-4.9.5-150400.4.44.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150400.4.44.1.s390x", "product": { "name": "podman-4.9.5-150400.4.44.1.s390x", "product_id": "podman-4.9.5-150400.4.44.1.s390x" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150400.4.44.1.s390x", "product": { "name": "podman-remote-4.9.5-150400.4.44.1.s390x", "product_id": "podman-remote-4.9.5-150400.4.44.1.s390x" } }, { "category": "product_version", "name": "podmansh-4.9.5-150400.4.44.1.s390x", "product": { "name": "podmansh-4.9.5-150400.4.44.1.s390x", "product_id": "podmansh-4.9.5-150400.4.44.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150400.4.44.1.x86_64", "product": { "name": "podman-4.9.5-150400.4.44.1.x86_64", "product_id": "podman-4.9.5-150400.4.44.1.x86_64" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150400.4.44.1.x86_64", "product": { "name": "podman-remote-4.9.5-150400.4.44.1.x86_64", "product_id": "podman-remote-4.9.5-150400.4.44.1.x86_64" } }, { "category": "product_version", "name": "podmansh-4.9.5-150400.4.44.1.x86_64", "product": { "name": "podmansh-4.9.5-150400.4.44.1.x86_64", "product_id": "podmansh-4.9.5-150400.4.44.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.44.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.aarch64" }, "product_reference": "podman-4.9.5-150400.4.44.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.44.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.s390x" }, "product_reference": "podman-4.9.5-150400.4.44.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.44.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.x86_64" }, "product_reference": "podman-4.9.5-150400.4.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.44.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.aarch64" }, "product_reference": "podman-remote-4.9.5-150400.4.44.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.44.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.s390x" }, "product_reference": "podman-remote-4.9.5-150400.4.44.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.44.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.x86_64" }, "product_reference": "podman-remote-4.9.5-150400.4.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.44.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.aarch64" }, "product_reference": "podman-4.9.5-150400.4.44.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.44.1.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.s390x" }, "product_reference": "podman-4.9.5-150400.4.44.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.44.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.x86_64" }, "product_reference": "podman-4.9.5-150400.4.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.44.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.aarch64" }, "product_reference": "podman-remote-4.9.5-150400.4.44.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.44.1.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.s390x" }, "product_reference": "podman-remote-4.9.5-150400.4.44.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.44.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.x86_64" }, "product_reference": "podman-remote-4.9.5-150400.4.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.44.1.aarch64" }, "product_reference": "podman-4.9.5-150400.4.44.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.44.1.x86_64" }, "product_reference": "podman-4.9.5-150400.4.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4.9.5-150400.4.44.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.44.1.noarch" }, "product_reference": "podman-docker-4.9.5-150400.4.44.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.44.1.aarch64" }, "product_reference": "podman-remote-4.9.5-150400.4.44.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.44.1.x86_64" }, "product_reference": "podman-remote-4.9.5-150400.4.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.aarch64" }, "product_reference": "podman-4.9.5-150400.4.44.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.x86_64" }, "product_reference": "podman-4.9.5-150400.4.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4.9.5-150400.4.44.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.44.1.noarch" }, "product_reference": "podman-docker-4.9.5-150400.4.44.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.44.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.aarch64" }, "product_reference": "podman-remote-4.9.5-150400.4.44.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.44.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.x86_64" }, "product_reference": "podman-remote-4.9.5-150400.4.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.44.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.aarch64" }, "product_reference": "podman-4.9.5-150400.4.44.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.44.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.ppc64le" }, "product_reference": "podman-4.9.5-150400.4.44.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.44.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.s390x" }, "product_reference": "podman-4.9.5-150400.4.44.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.44.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.x86_64" }, "product_reference": "podman-4.9.5-150400.4.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4.9.5-150400.4.44.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.44.1.noarch" }, "product_reference": "podman-docker-4.9.5-150400.4.44.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.44.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.aarch64" }, "product_reference": "podman-remote-4.9.5-150400.4.44.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.44.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.ppc64le" }, "product_reference": "podman-remote-4.9.5-150400.4.44.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.44.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.s390x" }, "product_reference": "podman-remote-4.9.5-150400.4.44.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.44.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.x86_64" }, "product_reference": "podman-remote-4.9.5-150400.4.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.44.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.44.1.ppc64le" }, "product_reference": "podman-4.9.5-150400.4.44.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150400.4.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.44.1.x86_64" }, "product_reference": "podman-4.9.5-150400.4.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4.9.5-150400.4.44.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.44.1.noarch" }, "product_reference": "podman-docker-4.9.5-150400.4.44.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.44.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.44.1.ppc64le" }, "product_reference": "podman-remote-4.9.5-150400.4.44.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150400.4.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.44.1.x86_64" }, "product_reference": "podman-remote-4.9.5-150400.4.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-6104", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6104" } ], "notes": [ { "category": "general", "text": "go-retryablehttp prior to 0.7.7 did not sanitize urls when writing them to its log file. This could lead to go-retryablehttp writing sensitive HTTP basic auth credentials to its log file. This vulnerability, CVE-2024-6104, was fixed in go-retryablehttp 0.7.7.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6104", "url": "https://www.suse.com/security/cve/CVE-2024-6104" }, { "category": "external", "summary": "SUSE Bug 1227024 for CVE-2024-6104", "url": "https://bugzilla.suse.com/1227024" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-27T09:44:17Z", "details": "moderate" } ], "title": "CVE-2024-6104" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-27T09:44:17Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-27144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27144" } ], "notes": [ { "category": "general", "text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27144", "url": "https://www.suse.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "SUSE Bug 1237608 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237608" }, { "category": "external", "summary": "SUSE Bug 1237609 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237609" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.44.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-27T09:44:17Z", "details": "important" } ], "title": "CVE-2025-27144" } ] }
suse-su-2025:1038-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for podman", "title": "Title of the patch" }, { "category": "description", "text": "This update for podman fixes the following issues:\n\n- CVE-2025-22869: Fixed Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239330).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1038,SUSE-SLE-Micro-5.5-2025-1038,SUSE-SLE-Module-Containers-15-SP6-2025-1038,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1038,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1038,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1038,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1038,openSUSE-SLE-15.6-2025-1038", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1038-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1038-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251038-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1038-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020613.html" }, { "category": "self", "summary": "SUSE Bug 1239330", "url": "https://bugzilla.suse.com/1239330" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6104 page", "url": "https://www.suse.com/security/cve/CVE-2024-6104/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27144 page", "url": "https://www.suse.com/security/cve/CVE-2025-27144/" } ], "title": "Security update for podman", "tracking": { "current_release_date": "2025-03-27T09:44:39Z", "generator": { "date": "2025-03-27T09:44:39Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1038-1", "initial_release_date": "2025-03-27T09:44:39Z", "revision_history": [ { "date": "2025-03-27T09:44:39Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150500.3.40.1.aarch64", "product": { "name": "podman-4.9.5-150500.3.40.1.aarch64", "product_id": "podman-4.9.5-150500.3.40.1.aarch64" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150500.3.40.1.aarch64", "product": { "name": "podman-remote-4.9.5-150500.3.40.1.aarch64", "product_id": "podman-remote-4.9.5-150500.3.40.1.aarch64" } }, { "category": "product_version", "name": "podmansh-4.9.5-150500.3.40.1.aarch64", "product": { "name": "podmansh-4.9.5-150500.3.40.1.aarch64", "product_id": "podmansh-4.9.5-150500.3.40.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150500.3.40.1.i586", "product": { "name": "podman-4.9.5-150500.3.40.1.i586", "product_id": "podman-4.9.5-150500.3.40.1.i586" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150500.3.40.1.i586", "product": { "name": "podman-remote-4.9.5-150500.3.40.1.i586", "product_id": "podman-remote-4.9.5-150500.3.40.1.i586" } }, { "category": "product_version", "name": "podmansh-4.9.5-150500.3.40.1.i586", "product": { "name": "podmansh-4.9.5-150500.3.40.1.i586", "product_id": "podmansh-4.9.5-150500.3.40.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "podman-docker-4.9.5-150500.3.40.1.noarch", "product": { "name": "podman-docker-4.9.5-150500.3.40.1.noarch", "product_id": "podman-docker-4.9.5-150500.3.40.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150500.3.40.1.ppc64le", "product": { "name": "podman-4.9.5-150500.3.40.1.ppc64le", "product_id": "podman-4.9.5-150500.3.40.1.ppc64le" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150500.3.40.1.ppc64le", "product": { "name": "podman-remote-4.9.5-150500.3.40.1.ppc64le", "product_id": "podman-remote-4.9.5-150500.3.40.1.ppc64le" } }, { "category": "product_version", "name": "podmansh-4.9.5-150500.3.40.1.ppc64le", "product": { "name": "podmansh-4.9.5-150500.3.40.1.ppc64le", "product_id": "podmansh-4.9.5-150500.3.40.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150500.3.40.1.s390x", "product": { "name": "podman-4.9.5-150500.3.40.1.s390x", "product_id": "podman-4.9.5-150500.3.40.1.s390x" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150500.3.40.1.s390x", "product": { "name": "podman-remote-4.9.5-150500.3.40.1.s390x", "product_id": "podman-remote-4.9.5-150500.3.40.1.s390x" } }, { "category": "product_version", "name": "podmansh-4.9.5-150500.3.40.1.s390x", "product": { "name": "podmansh-4.9.5-150500.3.40.1.s390x", "product_id": "podmansh-4.9.5-150500.3.40.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "podman-4.9.5-150500.3.40.1.x86_64", "product": { "name": "podman-4.9.5-150500.3.40.1.x86_64", "product_id": "podman-4.9.5-150500.3.40.1.x86_64" } }, { "category": "product_version", "name": "podman-remote-4.9.5-150500.3.40.1.x86_64", "product": { "name": "podman-remote-4.9.5-150500.3.40.1.x86_64", "product_id": "podman-remote-4.9.5-150500.3.40.1.x86_64" } }, { "category": "product_version", "name": "podmansh-4.9.5-150500.3.40.1.x86_64", "product": { "name": "podmansh-4.9.5-150500.3.40.1.x86_64", "product_id": "podmansh-4.9.5-150500.3.40.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-containers:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.40.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.aarch64" }, "product_reference": "podman-4.9.5-150500.3.40.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.40.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.ppc64le" }, "product_reference": "podman-4.9.5-150500.3.40.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.40.1.s390x as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.s390x" }, "product_reference": "podman-4.9.5-150500.3.40.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.40.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.x86_64" }, "product_reference": "podman-4.9.5-150500.3.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4.9.5-150500.3.40.1.noarch as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.40.1.noarch" }, "product_reference": "podman-docker-4.9.5-150500.3.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.40.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.aarch64" }, "product_reference": "podman-remote-4.9.5-150500.3.40.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.40.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.ppc64le" }, "product_reference": "podman-remote-4.9.5-150500.3.40.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.40.1.s390x as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.s390x" }, "product_reference": "podman-remote-4.9.5-150500.3.40.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.40.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.x86_64" }, "product_reference": "podman-remote-4.9.5-150500.3.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.40.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.aarch64" }, "product_reference": "podmansh-4.9.5-150500.3.40.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.40.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.ppc64le" }, "product_reference": "podmansh-4.9.5-150500.3.40.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.40.1.s390x as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.s390x" }, "product_reference": "podmansh-4.9.5-150500.3.40.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.40.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.x86_64" }, "product_reference": "podmansh-4.9.5-150500.3.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.40.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.aarch64" }, "product_reference": "podman-4.9.5-150500.3.40.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.40.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.ppc64le" }, "product_reference": "podman-4.9.5-150500.3.40.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.40.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.s390x" }, "product_reference": "podman-4.9.5-150500.3.40.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.40.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.x86_64" }, "product_reference": "podman-4.9.5-150500.3.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4.9.5-150500.3.40.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.40.1.noarch" }, "product_reference": "podman-docker-4.9.5-150500.3.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.40.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.aarch64" }, "product_reference": "podman-remote-4.9.5-150500.3.40.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.40.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.ppc64le" }, "product_reference": "podman-remote-4.9.5-150500.3.40.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.40.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.s390x" }, "product_reference": "podman-remote-4.9.5-150500.3.40.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.40.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.x86_64" }, "product_reference": "podman-remote-4.9.5-150500.3.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.40.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.aarch64" }, "product_reference": "podmansh-4.9.5-150500.3.40.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.40.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.ppc64le" }, "product_reference": "podmansh-4.9.5-150500.3.40.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.40.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.s390x" }, "product_reference": "podmansh-4.9.5-150500.3.40.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.40.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.x86_64" }, "product_reference": "podmansh-4.9.5-150500.3.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.40.1.aarch64" }, "product_reference": "podman-4.9.5-150500.3.40.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.40.1.x86_64" }, "product_reference": "podman-4.9.5-150500.3.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4.9.5-150500.3.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.40.1.noarch" }, "product_reference": "podman-docker-4.9.5-150500.3.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.40.1.aarch64" }, "product_reference": "podman-remote-4.9.5-150500.3.40.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.40.1.x86_64" }, "product_reference": "podman-remote-4.9.5-150500.3.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.40.1.aarch64" }, "product_reference": "podmansh-4.9.5-150500.3.40.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.40.1.x86_64" }, "product_reference": "podmansh-4.9.5-150500.3.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.aarch64" }, "product_reference": "podman-4.9.5-150500.3.40.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.x86_64" }, "product_reference": "podman-4.9.5-150500.3.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4.9.5-150500.3.40.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.40.1.noarch" }, "product_reference": "podman-docker-4.9.5-150500.3.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.aarch64" }, "product_reference": "podman-remote-4.9.5-150500.3.40.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.x86_64" }, "product_reference": "podman-remote-4.9.5-150500.3.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.aarch64" }, "product_reference": "podmansh-4.9.5-150500.3.40.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.x86_64" }, "product_reference": "podmansh-4.9.5-150500.3.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.40.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.aarch64" }, "product_reference": "podman-4.9.5-150500.3.40.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.40.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.ppc64le" }, "product_reference": "podman-4.9.5-150500.3.40.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.40.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.s390x" }, "product_reference": "podman-4.9.5-150500.3.40.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.40.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.x86_64" }, "product_reference": "podman-4.9.5-150500.3.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4.9.5-150500.3.40.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.40.1.noarch" }, "product_reference": "podman-docker-4.9.5-150500.3.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.40.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.aarch64" }, "product_reference": "podman-remote-4.9.5-150500.3.40.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.40.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.ppc64le" }, "product_reference": "podman-remote-4.9.5-150500.3.40.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.40.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.s390x" }, "product_reference": "podman-remote-4.9.5-150500.3.40.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.40.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.x86_64" }, "product_reference": "podman-remote-4.9.5-150500.3.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.40.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.aarch64" }, "product_reference": "podmansh-4.9.5-150500.3.40.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.40.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.ppc64le" }, "product_reference": "podmansh-4.9.5-150500.3.40.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.40.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.s390x" }, "product_reference": "podmansh-4.9.5-150500.3.40.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.40.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.x86_64" }, "product_reference": "podmansh-4.9.5-150500.3.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.40.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.40.1.ppc64le" }, "product_reference": "podman-4.9.5-150500.3.40.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.40.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.40.1.x86_64" }, "product_reference": "podman-4.9.5-150500.3.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4.9.5-150500.3.40.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.40.1.noarch" }, "product_reference": "podman-docker-4.9.5-150500.3.40.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.40.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.40.1.ppc64le" }, "product_reference": "podman-remote-4.9.5-150500.3.40.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.40.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.40.1.x86_64" }, "product_reference": "podman-remote-4.9.5-150500.3.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.40.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.40.1.ppc64le" }, "product_reference": "podmansh-4.9.5-150500.3.40.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.40.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.40.1.x86_64" }, "product_reference": "podmansh-4.9.5-150500.3.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.40.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.aarch64" }, "product_reference": "podman-4.9.5-150500.3.40.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.40.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.ppc64le" }, "product_reference": "podman-4.9.5-150500.3.40.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.40.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.s390x" }, "product_reference": "podman-4.9.5-150500.3.40.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4.9.5-150500.3.40.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.x86_64" }, "product_reference": "podman-4.9.5-150500.3.40.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4.9.5-150500.3.40.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.40.1.noarch" }, "product_reference": "podman-docker-4.9.5-150500.3.40.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.40.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.aarch64" }, "product_reference": "podman-remote-4.9.5-150500.3.40.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.40.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.ppc64le" }, "product_reference": "podman-remote-4.9.5-150500.3.40.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.40.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.s390x" }, "product_reference": "podman-remote-4.9.5-150500.3.40.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4.9.5-150500.3.40.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.x86_64" }, "product_reference": "podman-remote-4.9.5-150500.3.40.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.40.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.aarch64" }, "product_reference": "podmansh-4.9.5-150500.3.40.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.40.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.ppc64le" }, "product_reference": "podmansh-4.9.5-150500.3.40.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.40.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.s390x" }, "product_reference": "podmansh-4.9.5-150500.3.40.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-4.9.5-150500.3.40.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.x86_64" }, "product_reference": "podmansh-4.9.5-150500.3.40.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-6104", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6104" } ], "notes": [ { "category": "general", "text": "go-retryablehttp prior to 0.7.7 did not sanitize urls when writing them to its log file. This could lead to go-retryablehttp writing sensitive HTTP basic auth credentials to its log file. This vulnerability, CVE-2024-6104, was fixed in go-retryablehttp 0.7.7.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.40.1.noarch", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6104", "url": "https://www.suse.com/security/cve/CVE-2024-6104" }, { "category": "external", "summary": "SUSE Bug 1227024 for CVE-2024-6104", "url": "https://bugzilla.suse.com/1227024" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.40.1.noarch", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.40.1.noarch", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-27T09:44:39Z", "details": "moderate" } ], "title": "CVE-2024-6104" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.40.1.noarch", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.40.1.noarch", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.40.1.noarch", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-27T09:44:39Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-27144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27144" } ], "notes": [ { "category": "general", "text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.40.1.noarch", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27144", "url": "https://www.suse.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "SUSE Bug 1237608 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237608" }, { "category": "external", "summary": "SUSE Bug 1237609 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237609" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.40.1.noarch", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.40.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.40.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.40.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podman-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.40.1.noarch", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.40.1.x86_64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.aarch64", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.ppc64le", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.s390x", "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-27T09:44:39Z", "details": "important" } ], "title": "CVE-2025-27144" } ] }
suse-su-2025:0980-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for apptainer", "title": "Title of the patch" }, { "category": "description", "text": "This update for apptainer fixes the following issues:\n\n- CVE-2025-27144: Fixed Denial of Service in Go JOSE\u0027s Parsing (bsc#1237679).\n- CVE-2024-45338: Fixed denial of service due to non-linear parsing of case-insensitive content (bsc#1234794).\n- CVE-2024-45337: Fixed Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (bsc#1234595).\n- CVE-2025-22870: Fixed proxy bypass using IPv6 zone IDs (bsc#1238611).\n- CVE-2025-22869: Fixed Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239341).\n- CVE-2024-41110: Fixed Authz zero length regression (bsc#1228324).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-980,SUSE-SLE-Module-HPC-15-SP6-2025-980,openSUSE-SLE-15.6-2025-980", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0980-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:0980-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250980-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:0980-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020574.html" }, { "category": "self", "summary": "SUSE Bug 1228324", "url": "https://bugzilla.suse.com/1228324" }, { "category": "self", "summary": "SUSE Bug 1234595", "url": "https://bugzilla.suse.com/1234595" }, { "category": "self", "summary": "SUSE Bug 1234794", "url": "https://bugzilla.suse.com/1234794" }, { "category": "self", "summary": "SUSE Bug 1237679", "url": "https://bugzilla.suse.com/1237679" }, { "category": "self", "summary": "SUSE Bug 1238611", "url": "https://bugzilla.suse.com/1238611" }, { "category": "self", "summary": "SUSE Bug 1239341", "url": "https://bugzilla.suse.com/1239341" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41110 page", "url": "https://www.suse.com/security/cve/CVE-2024-41110/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45337 page", "url": "https://www.suse.com/security/cve/CVE-2024-45337/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45338 page", "url": "https://www.suse.com/security/cve/CVE-2024-45338/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22870 page", "url": "https://www.suse.com/security/cve/CVE-2025-22870/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27144 page", "url": "https://www.suse.com/security/cve/CVE-2025-27144/" } ], "title": "Security update for apptainer", "tracking": { "current_release_date": "2025-03-21T14:15:19Z", "generator": { "date": "2025-03-21T14:15:19Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:0980-1", "initial_release_date": "2025-03-21T14:15:19Z", "revision_history": [ { "date": "2025-03-21T14:15:19Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "apptainer-1.3.6-150600.4.9.1.aarch64", "product": { "name": "apptainer-1.3.6-150600.4.9.1.aarch64", "product_id": "apptainer-1.3.6-150600.4.9.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "apptainer-leap-1.3.6-150600.4.9.1.noarch", "product": { "name": "apptainer-leap-1.3.6-150600.4.9.1.noarch", "product_id": "apptainer-leap-1.3.6-150600.4.9.1.noarch" } }, { "category": "product_version", "name": "apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "product": { "name": "apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "product_id": "apptainer-sle15_5-1.3.6-150600.4.9.1.noarch" } }, { "category": "product_version", "name": "apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "product": { "name": "apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "product_id": "apptainer-sle15_6-1.3.6-150600.4.9.1.noarch" } }, { "category": "product_version", "name": "apptainer-sle15_7-1.3.6-150600.4.9.1.noarch", "product": { "name": "apptainer-sle15_7-1.3.6-150600.4.9.1.noarch", "product_id": "apptainer-sle15_7-1.3.6-150600.4.9.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "apptainer-1.3.6-150600.4.9.1.x86_64", "product": { "name": "apptainer-1.3.6-150600.4.9.1.x86_64", "product_id": "apptainer-1.3.6-150600.4.9.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for HPC 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for HPC 15 SP6", "product_id": "SUSE Linux Enterprise Module for HPC 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-hpc:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apptainer-1.3.6-150600.4.9.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6", "product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64" }, "product_reference": "apptainer-1.3.6-150600.4.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-1.3.6-150600.4.9.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6", "product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64" }, "product_reference": "apptainer-1.3.6-150600.4.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-sle15_6-1.3.6-150600.4.9.1.noarch as component of SUSE Linux Enterprise Module for HPC 15 SP6", "product_id": "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch" }, "product_reference": "apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for HPC 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-1.3.6-150600.4.9.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64" }, "product_reference": "apptainer-1.3.6-150600.4.9.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-1.3.6-150600.4.9.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64" }, "product_reference": "apptainer-1.3.6-150600.4.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-leap-1.3.6-150600.4.9.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch" }, "product_reference": "apptainer-leap-1.3.6-150600.4.9.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-sle15_5-1.3.6-150600.4.9.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch" }, "product_reference": "apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-sle15_6-1.3.6-150600.4.9.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch" }, "product_reference": "apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-41110", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41110" } ], "notes": [ { "category": "general", "text": "Moby is an open-source project created by Docker for software containerization. A security vulnerability has been detected in certain versions of Docker Engine, which could allow an attacker to bypass authorization plugins (AuthZ) under specific circumstances. The base likelihood of this being exploited is low.\n\nUsing a specially-crafted API request, an Engine API client could make the daemon forward the request or response to an authorization plugin without the body. In certain circumstances, the authorization plugin may allow a request which it would have otherwise denied if the body had been forwarded to it.\n\nA security issue was discovered In 2018, where an attacker could bypass AuthZ plugins using a specially crafted API request. This could lead to unauthorized actions, including privilege escalation. Although this issue was fixed in Docker Engine v18.09.1 in January 2019, the fix was not carried forward to later major versions, resulting in a regression. Anyone who depends on authorization plugins that introspect the request and/or response body to make access control decisions is potentially impacted.\n\nDocker EE v19.03.x and all versions of Mirantis Container Runtime are not vulnerable.\n\ndocker-ce v27.1.1 containes patches to fix the vulnerability. Patches have also been merged into the master, 19.03, 20.0, 23.0, 24.0, 25.0, 26.0, and 26.1 release branches. If one is unable to upgrade immediately, avoid using AuthZ plugins and/or restrict access to the Docker API to trusted parties, following the principle of least privilege.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41110", "url": "https://www.suse.com/security/cve/CVE-2024-41110" }, { "category": "external", "summary": "SUSE Bug 1228324 for CVE-2024-41110", "url": "https://bugzilla.suse.com/1228324" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-03-21T14:15:19Z", "details": "critical" } ], "title": "CVE-2024-41110" }, { "cve": "CVE-2024-45337", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45337" } ], "notes": [ { "category": "general", "text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45337", "url": "https://www.suse.com/security/cve/CVE-2024-45337" }, { "category": "external", "summary": "SUSE Bug 1234482 for CVE-2024-45337", "url": "https://bugzilla.suse.com/1234482" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-03-21T14:15:19Z", "details": "important" } ], "title": "CVE-2024-45337" }, { "cve": "CVE-2024-45338", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45338" } ], "notes": [ { "category": "general", "text": "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45338", "url": "https://www.suse.com/security/cve/CVE-2024-45338" }, { "category": "external", "summary": "SUSE Bug 1234794 for CVE-2024-45338", "url": "https://bugzilla.suse.com/1234794" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-03-21T14:15:19Z", "details": "moderate" } ], "title": "CVE-2024-45338" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-03-21T14:15:19Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-22870", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22870" } ], "notes": [ { "category": "general", "text": "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22870", "url": "https://www.suse.com/security/cve/CVE-2025-22870" }, { "category": "external", "summary": "SUSE Bug 1238572 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238572" }, { "category": "external", "summary": "SUSE Bug 1238611 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238611" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-03-21T14:15:19Z", "details": "moderate" } ], "title": "CVE-2025-22870" }, { "cve": "CVE-2025-27144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27144" } ], "notes": [ { "category": "general", "text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27144", "url": "https://www.suse.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "SUSE Bug 1237608 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237608" }, { "category": "external", "summary": "SUSE Bug 1237609 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237609" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-03-21T14:15:19Z", "details": "important" } ], "title": "CVE-2025-27144" } ] }
suse-su-2025:20184-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for elemental-operator", "title": "Title of the patch" }, { "category": "description", "text": "This update for elemental-operator fixes the following issues:\n\n- Updated to version 1.6.8:\n * Deactivated e2e workflow\n * Updated header year\n * CVE-2025-22870: golang.org/x/net/proxy: Fixed proxy bypass using IPv6 zone IDs (bsc#1238700)\n * CVE-2025-22869: golang.org/x/crypto/ssh: Fixed Denial of Service in the Key Exchange (bsc#1239335)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.0-284", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20184-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20184-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520184-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20184-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021160.html" }, { "category": "self", "summary": "SUSE Bug 1238700", "url": "https://bugzilla.suse.com/1238700" }, { "category": "self", "summary": "SUSE Bug 1239335", "url": "https://bugzilla.suse.com/1239335" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22870 page", "url": "https://www.suse.com/security/cve/CVE-2025-22870/" } ], "title": "Security update for elemental-operator", "tracking": { "current_release_date": "2025-04-11T10:57:37Z", "generator": { "date": "2025-04-11T10:57:37Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20184-1", "initial_release_date": "2025-04-11T10:57:37Z", "revision_history": [ { "date": "2025-04-11T10:57:37Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "elemental-register-1.6.8-1.1.aarch64", "product": { "name": "elemental-register-1.6.8-1.1.aarch64", "product_id": "elemental-register-1.6.8-1.1.aarch64" } }, { "category": "product_version", "name": "elemental-support-1.6.8-1.1.aarch64", "product": { "name": "elemental-support-1.6.8-1.1.aarch64", "product_id": "elemental-support-1.6.8-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "elemental-register-1.6.8-1.1.x86_64", "product": { "name": "elemental-register-1.6.8-1.1.x86_64", "product_id": "elemental-register-1.6.8-1.1.x86_64" } }, { "category": "product_version", "name": "elemental-support-1.6.8-1.1.x86_64", "product": { "name": "elemental-support-1.6.8-1.1.x86_64", "product_id": "elemental-support-1.6.8-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.0", "product": { "name": "SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "elemental-register-1.6.8-1.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:elemental-register-1.6.8-1.1.aarch64" }, "product_reference": "elemental-register-1.6.8-1.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "elemental-register-1.6.8-1.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:elemental-register-1.6.8-1.1.x86_64" }, "product_reference": "elemental-register-1.6.8-1.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "elemental-support-1.6.8-1.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:elemental-support-1.6.8-1.1.aarch64" }, "product_reference": "elemental-support-1.6.8-1.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "elemental-support-1.6.8-1.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:elemental-support-1.6.8-1.1.x86_64" }, "product_reference": "elemental-support-1.6.8-1.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:elemental-register-1.6.8-1.1.aarch64", "SUSE Linux Micro 6.0:elemental-register-1.6.8-1.1.x86_64", "SUSE Linux Micro 6.0:elemental-support-1.6.8-1.1.aarch64", "SUSE Linux Micro 6.0:elemental-support-1.6.8-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:elemental-register-1.6.8-1.1.aarch64", "SUSE Linux Micro 6.0:elemental-register-1.6.8-1.1.x86_64", "SUSE Linux Micro 6.0:elemental-support-1.6.8-1.1.aarch64", "SUSE Linux Micro 6.0:elemental-support-1.6.8-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:elemental-register-1.6.8-1.1.aarch64", "SUSE Linux Micro 6.0:elemental-register-1.6.8-1.1.x86_64", "SUSE Linux Micro 6.0:elemental-support-1.6.8-1.1.aarch64", "SUSE Linux Micro 6.0:elemental-support-1.6.8-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-11T10:57:37Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-22870", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22870" } ], "notes": [ { "category": "general", "text": "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:elemental-register-1.6.8-1.1.aarch64", "SUSE Linux Micro 6.0:elemental-register-1.6.8-1.1.x86_64", "SUSE Linux Micro 6.0:elemental-support-1.6.8-1.1.aarch64", "SUSE Linux Micro 6.0:elemental-support-1.6.8-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22870", "url": "https://www.suse.com/security/cve/CVE-2025-22870" }, { "category": "external", "summary": "SUSE Bug 1238572 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238572" }, { "category": "external", "summary": "SUSE Bug 1238611 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238611" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:elemental-register-1.6.8-1.1.aarch64", "SUSE Linux Micro 6.0:elemental-register-1.6.8-1.1.x86_64", "SUSE Linux Micro 6.0:elemental-support-1.6.8-1.1.aarch64", "SUSE Linux Micro 6.0:elemental-support-1.6.8-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:elemental-register-1.6.8-1.1.aarch64", "SUSE Linux Micro 6.0:elemental-register-1.6.8-1.1.x86_64", "SUSE Linux Micro 6.0:elemental-support-1.6.8-1.1.aarch64", "SUSE Linux Micro 6.0:elemental-support-1.6.8-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-11T10:57:37Z", "details": "moderate" } ], "title": "CVE-2025-22870" } ] }
opensuse-su-2025:14881-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "forgejo-runner-6.2.2-3.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the forgejo-runner-6.2.2-3.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14881", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14881-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:14881-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/FLILESXTUSI5RA744QQ3PZ6BOEUIKZJA/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:14881-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/FLILESXTUSI5RA744QQ3PZ6BOEUIKZJA/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" } ], "title": "forgejo-runner-6.2.2-3.1 on GA media", "tracking": { "current_release_date": "2025-03-12T00:00:00Z", "generator": { "date": "2025-03-12T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14881-1", "initial_release_date": "2025-03-12T00:00:00Z", "revision_history": [ { "date": "2025-03-12T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "forgejo-runner-6.2.2-3.1.aarch64", "product": { "name": "forgejo-runner-6.2.2-3.1.aarch64", "product_id": "forgejo-runner-6.2.2-3.1.aarch64" } }, { "category": "product_version", "name": "forgejo-runner-bash-completion-6.2.2-3.1.aarch64", "product": { "name": "forgejo-runner-bash-completion-6.2.2-3.1.aarch64", "product_id": "forgejo-runner-bash-completion-6.2.2-3.1.aarch64" } }, { "category": "product_version", "name": "forgejo-runner-fish-completion-6.2.2-3.1.aarch64", "product": { "name": "forgejo-runner-fish-completion-6.2.2-3.1.aarch64", "product_id": "forgejo-runner-fish-completion-6.2.2-3.1.aarch64" } }, { "category": "product_version", "name": "forgejo-runner-zsh-completion-6.2.2-3.1.aarch64", "product": { "name": "forgejo-runner-zsh-completion-6.2.2-3.1.aarch64", "product_id": "forgejo-runner-zsh-completion-6.2.2-3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "forgejo-runner-6.2.2-3.1.ppc64le", "product": { "name": "forgejo-runner-6.2.2-3.1.ppc64le", "product_id": "forgejo-runner-6.2.2-3.1.ppc64le" } }, { "category": "product_version", "name": "forgejo-runner-bash-completion-6.2.2-3.1.ppc64le", "product": { "name": "forgejo-runner-bash-completion-6.2.2-3.1.ppc64le", "product_id": "forgejo-runner-bash-completion-6.2.2-3.1.ppc64le" } }, { "category": "product_version", "name": "forgejo-runner-fish-completion-6.2.2-3.1.ppc64le", "product": { "name": "forgejo-runner-fish-completion-6.2.2-3.1.ppc64le", "product_id": "forgejo-runner-fish-completion-6.2.2-3.1.ppc64le" } }, { "category": "product_version", "name": "forgejo-runner-zsh-completion-6.2.2-3.1.ppc64le", "product": { "name": "forgejo-runner-zsh-completion-6.2.2-3.1.ppc64le", "product_id": "forgejo-runner-zsh-completion-6.2.2-3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "forgejo-runner-6.2.2-3.1.s390x", "product": { "name": "forgejo-runner-6.2.2-3.1.s390x", "product_id": "forgejo-runner-6.2.2-3.1.s390x" } }, { "category": "product_version", "name": "forgejo-runner-bash-completion-6.2.2-3.1.s390x", "product": { "name": "forgejo-runner-bash-completion-6.2.2-3.1.s390x", "product_id": "forgejo-runner-bash-completion-6.2.2-3.1.s390x" } }, { "category": "product_version", "name": "forgejo-runner-fish-completion-6.2.2-3.1.s390x", "product": { "name": "forgejo-runner-fish-completion-6.2.2-3.1.s390x", "product_id": "forgejo-runner-fish-completion-6.2.2-3.1.s390x" } }, { "category": "product_version", "name": "forgejo-runner-zsh-completion-6.2.2-3.1.s390x", "product": { "name": "forgejo-runner-zsh-completion-6.2.2-3.1.s390x", "product_id": "forgejo-runner-zsh-completion-6.2.2-3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "forgejo-runner-6.2.2-3.1.x86_64", "product": { "name": "forgejo-runner-6.2.2-3.1.x86_64", "product_id": "forgejo-runner-6.2.2-3.1.x86_64" } }, { "category": "product_version", "name": "forgejo-runner-bash-completion-6.2.2-3.1.x86_64", "product": { "name": "forgejo-runner-bash-completion-6.2.2-3.1.x86_64", "product_id": "forgejo-runner-bash-completion-6.2.2-3.1.x86_64" } }, { "category": "product_version", "name": "forgejo-runner-fish-completion-6.2.2-3.1.x86_64", "product": { "name": "forgejo-runner-fish-completion-6.2.2-3.1.x86_64", "product_id": "forgejo-runner-fish-completion-6.2.2-3.1.x86_64" } }, { "category": "product_version", "name": "forgejo-runner-zsh-completion-6.2.2-3.1.x86_64", "product": { "name": "forgejo-runner-zsh-completion-6.2.2-3.1.x86_64", "product_id": "forgejo-runner-zsh-completion-6.2.2-3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "forgejo-runner-6.2.2-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.aarch64" }, "product_reference": "forgejo-runner-6.2.2-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-runner-6.2.2-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.ppc64le" }, "product_reference": "forgejo-runner-6.2.2-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-runner-6.2.2-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.s390x" }, "product_reference": "forgejo-runner-6.2.2-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-runner-6.2.2-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.x86_64" }, "product_reference": "forgejo-runner-6.2.2-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-runner-bash-completion-6.2.2-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.aarch64" }, "product_reference": "forgejo-runner-bash-completion-6.2.2-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-runner-bash-completion-6.2.2-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.ppc64le" }, "product_reference": "forgejo-runner-bash-completion-6.2.2-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-runner-bash-completion-6.2.2-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.s390x" }, "product_reference": "forgejo-runner-bash-completion-6.2.2-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-runner-bash-completion-6.2.2-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.x86_64" }, "product_reference": "forgejo-runner-bash-completion-6.2.2-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-runner-fish-completion-6.2.2-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.aarch64" }, "product_reference": "forgejo-runner-fish-completion-6.2.2-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-runner-fish-completion-6.2.2-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.ppc64le" }, "product_reference": "forgejo-runner-fish-completion-6.2.2-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-runner-fish-completion-6.2.2-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.s390x" }, "product_reference": "forgejo-runner-fish-completion-6.2.2-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-runner-fish-completion-6.2.2-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.x86_64" }, "product_reference": "forgejo-runner-fish-completion-6.2.2-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-runner-zsh-completion-6.2.2-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.aarch64" }, "product_reference": "forgejo-runner-zsh-completion-6.2.2-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-runner-zsh-completion-6.2.2-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.ppc64le" }, "product_reference": "forgejo-runner-zsh-completion-6.2.2-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-runner-zsh-completion-6.2.2-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.s390x" }, "product_reference": "forgejo-runner-zsh-completion-6.2.2-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-runner-zsh-completion-6.2.2-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.x86_64" }, "product_reference": "forgejo-runner-zsh-completion-6.2.2-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.aarch64", "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.ppc64le", "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.s390x", "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.x86_64", "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.aarch64", "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.ppc64le", "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.s390x", "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.x86_64", "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.aarch64", "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.ppc64le", "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.s390x", "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.x86_64", "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.aarch64", "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.ppc64le", "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.s390x", "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.aarch64", "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.ppc64le", "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.s390x", "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.x86_64", "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.aarch64", "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.ppc64le", "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.s390x", "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.x86_64", "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.aarch64", "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.ppc64le", "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.s390x", "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.x86_64", "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.aarch64", "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.ppc64le", "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.s390x", "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.aarch64", "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.ppc64le", "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.s390x", "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.x86_64", "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.aarch64", "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.ppc64le", "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.s390x", "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.x86_64", "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.aarch64", "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.ppc64le", "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.s390x", "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.x86_64", "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.aarch64", "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.ppc64le", "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.s390x", "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-12T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" } ] }
opensuse-su-2025:15455-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "trivy-0.65.0-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the trivy-0.65.0-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15455", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15455-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22868 page", "url": "https://www.suse.com/security/cve/CVE-2025-22868/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-30204 page", "url": "https://www.suse.com/security/cve/CVE-2025-30204/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-47291 page", "url": "https://www.suse.com/security/cve/CVE-2025-47291/" } ], "title": "trivy-0.65.0-1.1 on GA media", "tracking": { "current_release_date": "2025-08-15T00:00:00Z", "generator": { "date": "2025-08-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15455-1", "initial_release_date": "2025-08-15T00:00:00Z", "revision_history": [ { "date": "2025-08-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "trivy-0.65.0-1.1.aarch64", "product": { "name": "trivy-0.65.0-1.1.aarch64", "product_id": "trivy-0.65.0-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "trivy-0.65.0-1.1.ppc64le", "product": { "name": "trivy-0.65.0-1.1.ppc64le", "product_id": "trivy-0.65.0-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "trivy-0.65.0-1.1.s390x", "product": { "name": "trivy-0.65.0-1.1.s390x", "product_id": "trivy-0.65.0-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "trivy-0.65.0-1.1.x86_64", "product": { "name": "trivy-0.65.0-1.1.x86_64", "product_id": "trivy-0.65.0-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "trivy-0.65.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64" }, "product_reference": "trivy-0.65.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "trivy-0.65.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le" }, "product_reference": "trivy-0.65.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "trivy-0.65.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x" }, "product_reference": "trivy-0.65.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "trivy-0.65.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" }, "product_reference": "trivy-0.65.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22868" } ], "notes": [ { "category": "general", "text": "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22868", "url": "https://www.suse.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "SUSE Bug 1239185 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239185" }, { "category": "external", "summary": "SUSE Bug 1239186 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22872" }, { "cve": "CVE-2025-30204", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-30204" } ], "notes": [ { "category": "general", "text": "golang-jwt is a Go implementation of JSON Web Tokens. Starting in version 3.2.0 and prior to versions 5.2.2 and 4.5.2, the function parse.ParseUnverified splits (via a call to strings.Split) its argument (which is untrusted data) on periods. As a result, in the face of a malicious request whose Authorization header consists of Bearer followed by many period characters, a call to that function incurs allocations to the tune of O(n) bytes (where n stands for the length of the function\u0027s argument), with a constant factor of about 16. This issue is fixed in 5.2.2 and 4.5.2.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-30204", "url": "https://www.suse.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "SUSE Bug 1240441 for CVE-2025-30204", "url": "https://bugzilla.suse.com/1240441" }, { "category": "external", "summary": "SUSE Bug 1240442 for CVE-2025-30204", "url": "https://bugzilla.suse.com/1240442" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T00:00:00Z", "details": "important" } ], "title": "CVE-2025-30204" }, { "cve": "CVE-2025-47291", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-47291" } ], "notes": [ { "category": "general", "text": "containerd is an open-source container runtime. A bug was found in the containerd\u0027s CRI implementation where containerd, starting in version 2.0.1 and prior to version 2.0.5, doesn\u0027t put usernamespaced containers under the Kubernetes\u0027 cgroup hierarchy, therefore some Kubernetes limits are not honored. This may cause a denial of service of the Kubernetes node. This bug has been fixed in containerd 2.0.5+ and 2.1.0+. Users should update to these versions to resolve the issue. As a workaround, disable usernamespaced pods in Kubernetes temporarily.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-47291", "url": "https://www.suse.com/security/cve/CVE-2025-47291" }, { "category": "external", "summary": "SUSE Bug 1243632 for CVE-2025-47291", "url": "https://bugzilla.suse.com/1243632" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-47291" } ] }
opensuse-su-2025:0094-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for gitea-tea", "title": "Title of the patch" }, { "category": "description", "text": "This update for gitea-tea fixes the following issues:\n\n- gitea-te: update newer dependencies to fix security issues (boo#1235367 boo#1239493 boo#1234598)\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2025-94", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_0094-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:0094-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/LKOLRH73CIQLMQ327IYGUHNSFKCU5MPI/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:0094-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/LKOLRH73CIQLMQ327IYGUHNSFKCU5MPI/" }, { "category": "self", "summary": "SUSE Bug 1234598", "url": "https://bugzilla.suse.com/1234598" }, { "category": "self", "summary": "SUSE Bug 1235367", "url": "https://bugzilla.suse.com/1235367" }, { "category": "self", "summary": "SUSE Bug 1239493", "url": "https://bugzilla.suse.com/1239493" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45337 page", "url": "https://www.suse.com/security/cve/CVE-2024-45337/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45338 page", "url": "https://www.suse.com/security/cve/CVE-2024-45338/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" } ], "title": "Security update for gitea-tea", "tracking": { "current_release_date": "2025-03-20T13:01:19Z", "generator": { "date": "2025-03-20T13:01:19Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:0094-1", "initial_release_date": "2025-03-20T13:01:19Z", "revision_history": [ { "date": "2025-03-20T13:01:19Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "gitea-tea-0.9.2-bp156.5.1.aarch64", "product": { "name": "gitea-tea-0.9.2-bp156.5.1.aarch64", "product_id": "gitea-tea-0.9.2-bp156.5.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "gitea-tea-0.9.2-bp156.5.1.i586", "product": { "name": "gitea-tea-0.9.2-bp156.5.1.i586", "product_id": "gitea-tea-0.9.2-bp156.5.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "product": { "name": "gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "product_id": "gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch" } }, { "category": "product_version", "name": "gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", "product": { "name": "gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", "product_id": "gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "gitea-tea-0.9.2-bp156.5.1.ppc64le", "product": { "name": "gitea-tea-0.9.2-bp156.5.1.ppc64le", "product_id": "gitea-tea-0.9.2-bp156.5.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "gitea-tea-0.9.2-bp156.5.1.s390x", "product": { "name": "gitea-tea-0.9.2-bp156.5.1.s390x", "product_id": "gitea-tea-0.9.2-bp156.5.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "gitea-tea-0.9.2-bp156.5.1.x86_64", "product": { "name": "gitea-tea-0.9.2-bp156.5.1.x86_64", "product_id": "gitea-tea-0.9.2-bp156.5.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Package Hub 15 SP6", "product": { "name": "SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6" } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gitea-tea-0.9.2-bp156.5.1.aarch64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64" }, "product_reference": "gitea-tea-0.9.2-bp156.5.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "gitea-tea-0.9.2-bp156.5.1.i586 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586" }, "product_reference": "gitea-tea-0.9.2-bp156.5.1.i586", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "gitea-tea-0.9.2-bp156.5.1.ppc64le as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le" }, "product_reference": "gitea-tea-0.9.2-bp156.5.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "gitea-tea-0.9.2-bp156.5.1.s390x as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x" }, "product_reference": "gitea-tea-0.9.2-bp156.5.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "gitea-tea-0.9.2-bp156.5.1.x86_64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64" }, "product_reference": "gitea-tea-0.9.2-bp156.5.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch" }, "product_reference": "gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch" }, "product_reference": "gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "gitea-tea-0.9.2-bp156.5.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64" }, "product_reference": "gitea-tea-0.9.2-bp156.5.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "gitea-tea-0.9.2-bp156.5.1.i586 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586" }, "product_reference": "gitea-tea-0.9.2-bp156.5.1.i586", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "gitea-tea-0.9.2-bp156.5.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le" }, "product_reference": "gitea-tea-0.9.2-bp156.5.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "gitea-tea-0.9.2-bp156.5.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x" }, "product_reference": "gitea-tea-0.9.2-bp156.5.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "gitea-tea-0.9.2-bp156.5.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64" }, "product_reference": "gitea-tea-0.9.2-bp156.5.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch" }, "product_reference": "gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch" }, "product_reference": "gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45337", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45337" } ], "notes": [ { "category": "general", "text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64", "SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64", "openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45337", "url": "https://www.suse.com/security/cve/CVE-2024-45337" }, { "category": "external", "summary": "SUSE Bug 1234482 for CVE-2024-45337", "url": "https://bugzilla.suse.com/1234482" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64", "SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64", "openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64", "SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64", "openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-03-20T13:01:19Z", "details": "important" } ], "title": "CVE-2024-45337" }, { "cve": "CVE-2024-45338", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45338" } ], "notes": [ { "category": "general", "text": "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64", "SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64", "openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45338", "url": "https://www.suse.com/security/cve/CVE-2024-45338" }, { "category": "external", "summary": "SUSE Bug 1234794 for CVE-2024-45338", "url": "https://bugzilla.suse.com/1234794" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64", "SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64", "openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64", "SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64", "openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-03-20T13:01:19Z", "details": "moderate" } ], "title": "CVE-2024-45338" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64", "SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64", "openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64", "SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64", "openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64", "SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64", "openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-03-20T13:01:19Z", "details": "important" } ], "title": "CVE-2025-22869" } ] }
opensuse-su-2025:14932-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "qubesome-0.0.10-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the qubesome-0.0.10-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14932", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14932-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" } ], "title": "qubesome-0.0.10-1.1 on GA media", "tracking": { "current_release_date": "2025-03-26T00:00:00Z", "generator": { "date": "2025-03-26T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14932-1", "initial_release_date": "2025-03-26T00:00:00Z", "revision_history": [ { "date": "2025-03-26T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "qubesome-0.0.10-1.1.aarch64", "product": { "name": "qubesome-0.0.10-1.1.aarch64", "product_id": "qubesome-0.0.10-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "qubesome-0.0.10-1.1.ppc64le", "product": { "name": "qubesome-0.0.10-1.1.ppc64le", "product_id": "qubesome-0.0.10-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "qubesome-0.0.10-1.1.s390x", "product": { "name": "qubesome-0.0.10-1.1.s390x", "product_id": "qubesome-0.0.10-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "qubesome-0.0.10-1.1.x86_64", "product": { "name": "qubesome-0.0.10-1.1.x86_64", "product_id": "qubesome-0.0.10-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qubesome-0.0.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:qubesome-0.0.10-1.1.aarch64" }, "product_reference": "qubesome-0.0.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "qubesome-0.0.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:qubesome-0.0.10-1.1.ppc64le" }, "product_reference": "qubesome-0.0.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "qubesome-0.0.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:qubesome-0.0.10-1.1.s390x" }, "product_reference": "qubesome-0.0.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "qubesome-0.0.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:qubesome-0.0.10-1.1.x86_64" }, "product_reference": "qubesome-0.0.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:qubesome-0.0.10-1.1.aarch64", "openSUSE Tumbleweed:qubesome-0.0.10-1.1.ppc64le", "openSUSE Tumbleweed:qubesome-0.0.10-1.1.s390x", "openSUSE Tumbleweed:qubesome-0.0.10-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:qubesome-0.0.10-1.1.aarch64", "openSUSE Tumbleweed:qubesome-0.0.10-1.1.ppc64le", "openSUSE Tumbleweed:qubesome-0.0.10-1.1.s390x", "openSUSE Tumbleweed:qubesome-0.0.10-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:qubesome-0.0.10-1.1.aarch64", "openSUSE Tumbleweed:qubesome-0.0.10-1.1.ppc64le", "openSUSE Tumbleweed:qubesome-0.0.10-1.1.s390x", "openSUSE Tumbleweed:qubesome-0.0.10-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" } ] }
opensuse-su-2025:14919-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "forgejo-10.0.3-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the forgejo-10.0.3-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14919", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14919-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:14919-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SLMCPFY73CP4P47VPVL2WKQEHQZDTY6B/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:14919-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SLMCPFY73CP4P47VPVL2WKQEHQZDTY6B/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" } ], "title": "forgejo-10.0.3-1.1 on GA media", "tracking": { "current_release_date": "2025-03-24T00:00:00Z", "generator": { "date": "2025-03-24T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14919-1", "initial_release_date": "2025-03-24T00:00:00Z", "revision_history": [ { "date": "2025-03-24T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "forgejo-10.0.3-1.1.aarch64", "product": { "name": "forgejo-10.0.3-1.1.aarch64", "product_id": "forgejo-10.0.3-1.1.aarch64" } }, { "category": "product_version", "name": "forgejo-apparmor-10.0.3-1.1.aarch64", "product": { "name": "forgejo-apparmor-10.0.3-1.1.aarch64", "product_id": "forgejo-apparmor-10.0.3-1.1.aarch64" } }, { "category": "product_version", "name": "forgejo-environment-to-ini-10.0.3-1.1.aarch64", "product": { "name": "forgejo-environment-to-ini-10.0.3-1.1.aarch64", "product_id": "forgejo-environment-to-ini-10.0.3-1.1.aarch64" } }, { "category": "product_version", "name": "forgejo-firewalld-10.0.3-1.1.aarch64", "product": { "name": "forgejo-firewalld-10.0.3-1.1.aarch64", "product_id": "forgejo-firewalld-10.0.3-1.1.aarch64" } }, { "category": "product_version", "name": "forgejo-selinux-10.0.3-1.1.aarch64", "product": { "name": "forgejo-selinux-10.0.3-1.1.aarch64", "product_id": "forgejo-selinux-10.0.3-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "forgejo-10.0.3-1.1.ppc64le", "product": { "name": "forgejo-10.0.3-1.1.ppc64le", "product_id": "forgejo-10.0.3-1.1.ppc64le" } }, { "category": "product_version", "name": "forgejo-apparmor-10.0.3-1.1.ppc64le", "product": { "name": "forgejo-apparmor-10.0.3-1.1.ppc64le", "product_id": "forgejo-apparmor-10.0.3-1.1.ppc64le" } }, { "category": "product_version", "name": "forgejo-environment-to-ini-10.0.3-1.1.ppc64le", "product": { "name": "forgejo-environment-to-ini-10.0.3-1.1.ppc64le", "product_id": "forgejo-environment-to-ini-10.0.3-1.1.ppc64le" } }, { "category": "product_version", "name": "forgejo-firewalld-10.0.3-1.1.ppc64le", "product": { "name": "forgejo-firewalld-10.0.3-1.1.ppc64le", "product_id": "forgejo-firewalld-10.0.3-1.1.ppc64le" } }, { "category": "product_version", "name": "forgejo-selinux-10.0.3-1.1.ppc64le", "product": { "name": "forgejo-selinux-10.0.3-1.1.ppc64le", "product_id": "forgejo-selinux-10.0.3-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "forgejo-10.0.3-1.1.s390x", "product": { "name": "forgejo-10.0.3-1.1.s390x", "product_id": "forgejo-10.0.3-1.1.s390x" } }, { "category": "product_version", "name": "forgejo-apparmor-10.0.3-1.1.s390x", "product": { "name": "forgejo-apparmor-10.0.3-1.1.s390x", "product_id": "forgejo-apparmor-10.0.3-1.1.s390x" } }, { "category": "product_version", "name": "forgejo-environment-to-ini-10.0.3-1.1.s390x", "product": { "name": "forgejo-environment-to-ini-10.0.3-1.1.s390x", "product_id": "forgejo-environment-to-ini-10.0.3-1.1.s390x" } }, { "category": "product_version", "name": "forgejo-firewalld-10.0.3-1.1.s390x", "product": { "name": "forgejo-firewalld-10.0.3-1.1.s390x", "product_id": "forgejo-firewalld-10.0.3-1.1.s390x" } }, { "category": "product_version", "name": "forgejo-selinux-10.0.3-1.1.s390x", "product": { "name": "forgejo-selinux-10.0.3-1.1.s390x", "product_id": "forgejo-selinux-10.0.3-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "forgejo-10.0.3-1.1.x86_64", "product": { "name": "forgejo-10.0.3-1.1.x86_64", "product_id": "forgejo-10.0.3-1.1.x86_64" } }, { "category": "product_version", "name": "forgejo-apparmor-10.0.3-1.1.x86_64", "product": { "name": "forgejo-apparmor-10.0.3-1.1.x86_64", "product_id": "forgejo-apparmor-10.0.3-1.1.x86_64" } }, { "category": "product_version", "name": "forgejo-environment-to-ini-10.0.3-1.1.x86_64", "product": { "name": "forgejo-environment-to-ini-10.0.3-1.1.x86_64", "product_id": "forgejo-environment-to-ini-10.0.3-1.1.x86_64" } }, { "category": "product_version", "name": "forgejo-firewalld-10.0.3-1.1.x86_64", "product": { "name": "forgejo-firewalld-10.0.3-1.1.x86_64", "product_id": "forgejo-firewalld-10.0.3-1.1.x86_64" } }, { "category": "product_version", "name": "forgejo-selinux-10.0.3-1.1.x86_64", "product": { "name": "forgejo-selinux-10.0.3-1.1.x86_64", "product_id": "forgejo-selinux-10.0.3-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "forgejo-10.0.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-10.0.3-1.1.aarch64" }, "product_reference": "forgejo-10.0.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-10.0.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-10.0.3-1.1.ppc64le" }, "product_reference": "forgejo-10.0.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-10.0.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-10.0.3-1.1.s390x" }, "product_reference": "forgejo-10.0.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-10.0.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-10.0.3-1.1.x86_64" }, "product_reference": "forgejo-10.0.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-apparmor-10.0.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.aarch64" }, "product_reference": "forgejo-apparmor-10.0.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-apparmor-10.0.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.ppc64le" }, "product_reference": "forgejo-apparmor-10.0.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-apparmor-10.0.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.s390x" }, "product_reference": "forgejo-apparmor-10.0.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-apparmor-10.0.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.x86_64" }, "product_reference": "forgejo-apparmor-10.0.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-environment-to-ini-10.0.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.aarch64" }, "product_reference": "forgejo-environment-to-ini-10.0.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-environment-to-ini-10.0.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.ppc64le" }, "product_reference": "forgejo-environment-to-ini-10.0.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-environment-to-ini-10.0.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.s390x" }, "product_reference": "forgejo-environment-to-ini-10.0.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-environment-to-ini-10.0.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.x86_64" }, "product_reference": "forgejo-environment-to-ini-10.0.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-firewalld-10.0.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.aarch64" }, "product_reference": "forgejo-firewalld-10.0.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-firewalld-10.0.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.ppc64le" }, "product_reference": "forgejo-firewalld-10.0.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-firewalld-10.0.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.s390x" }, "product_reference": "forgejo-firewalld-10.0.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-firewalld-10.0.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.x86_64" }, "product_reference": "forgejo-firewalld-10.0.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-selinux-10.0.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.aarch64" }, "product_reference": "forgejo-selinux-10.0.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-selinux-10.0.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.ppc64le" }, "product_reference": "forgejo-selinux-10.0.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-selinux-10.0.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.s390x" }, "product_reference": "forgejo-selinux-10.0.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-selinux-10.0.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.x86_64" }, "product_reference": "forgejo-selinux-10.0.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:forgejo-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-10.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:forgejo-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-10.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:forgejo-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-10.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-24T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" } ] }
opensuse-su-2025:14909-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "apptainer-1.3.6-5.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the apptainer-1.3.6-5.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14909", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14909-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:14909-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BIPGSRATX6BG2ZXWE7566EGQCKXLC4RV/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:14909-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BIPGSRATX6BG2ZXWE7566EGQCKXLC4RV/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41110 page", "url": "https://www.suse.com/security/cve/CVE-2024-41110/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45337 page", "url": "https://www.suse.com/security/cve/CVE-2024-45337/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45338 page", "url": "https://www.suse.com/security/cve/CVE-2024-45338/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22870 page", "url": "https://www.suse.com/security/cve/CVE-2025-22870/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27144 page", "url": "https://www.suse.com/security/cve/CVE-2025-27144/" } ], "title": "apptainer-1.3.6-5.1 on GA media", "tracking": { "current_release_date": "2025-03-19T00:00:00Z", "generator": { "date": "2025-03-19T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14909-1", "initial_release_date": "2025-03-19T00:00:00Z", "revision_history": [ { "date": "2025-03-19T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "apptainer-1.3.6-5.1.aarch64", "product": { "name": "apptainer-1.3.6-5.1.aarch64", "product_id": "apptainer-1.3.6-5.1.aarch64" } }, { "category": "product_version", "name": "apptainer-leap-1.3.6-5.1.aarch64", "product": { "name": "apptainer-leap-1.3.6-5.1.aarch64", "product_id": "apptainer-leap-1.3.6-5.1.aarch64" } }, { "category": "product_version", "name": "apptainer-sle15_5-1.3.6-5.1.aarch64", "product": { "name": "apptainer-sle15_5-1.3.6-5.1.aarch64", "product_id": "apptainer-sle15_5-1.3.6-5.1.aarch64" } }, { "category": "product_version", "name": "apptainer-sle15_6-1.3.6-5.1.aarch64", "product": { "name": "apptainer-sle15_6-1.3.6-5.1.aarch64", "product_id": "apptainer-sle15_6-1.3.6-5.1.aarch64" } }, { "category": "product_version", "name": "apptainer-sle15_7-1.3.6-5.1.aarch64", "product": { "name": "apptainer-sle15_7-1.3.6-5.1.aarch64", "product_id": "apptainer-sle15_7-1.3.6-5.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "apptainer-1.3.6-5.1.ppc64le", "product": { "name": "apptainer-1.3.6-5.1.ppc64le", "product_id": "apptainer-1.3.6-5.1.ppc64le" } }, { "category": "product_version", "name": "apptainer-leap-1.3.6-5.1.ppc64le", "product": { "name": "apptainer-leap-1.3.6-5.1.ppc64le", "product_id": "apptainer-leap-1.3.6-5.1.ppc64le" } }, { "category": "product_version", "name": "apptainer-sle15_5-1.3.6-5.1.ppc64le", "product": { "name": "apptainer-sle15_5-1.3.6-5.1.ppc64le", "product_id": "apptainer-sle15_5-1.3.6-5.1.ppc64le" } }, { "category": "product_version", "name": "apptainer-sle15_6-1.3.6-5.1.ppc64le", "product": { "name": "apptainer-sle15_6-1.3.6-5.1.ppc64le", "product_id": "apptainer-sle15_6-1.3.6-5.1.ppc64le" } }, { "category": "product_version", "name": "apptainer-sle15_7-1.3.6-5.1.ppc64le", "product": { "name": "apptainer-sle15_7-1.3.6-5.1.ppc64le", "product_id": "apptainer-sle15_7-1.3.6-5.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "apptainer-1.3.6-5.1.s390x", "product": { "name": "apptainer-1.3.6-5.1.s390x", "product_id": "apptainer-1.3.6-5.1.s390x" } }, { "category": "product_version", "name": "apptainer-leap-1.3.6-5.1.s390x", "product": { "name": "apptainer-leap-1.3.6-5.1.s390x", "product_id": "apptainer-leap-1.3.6-5.1.s390x" } }, { "category": "product_version", "name": "apptainer-sle15_5-1.3.6-5.1.s390x", "product": { "name": "apptainer-sle15_5-1.3.6-5.1.s390x", "product_id": "apptainer-sle15_5-1.3.6-5.1.s390x" } }, { "category": "product_version", "name": "apptainer-sle15_6-1.3.6-5.1.s390x", "product": { "name": "apptainer-sle15_6-1.3.6-5.1.s390x", "product_id": "apptainer-sle15_6-1.3.6-5.1.s390x" } }, { "category": "product_version", "name": "apptainer-sle15_7-1.3.6-5.1.s390x", "product": { "name": "apptainer-sle15_7-1.3.6-5.1.s390x", "product_id": "apptainer-sle15_7-1.3.6-5.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "apptainer-1.3.6-5.1.x86_64", "product": { "name": "apptainer-1.3.6-5.1.x86_64", "product_id": "apptainer-1.3.6-5.1.x86_64" } }, { "category": "product_version", "name": "apptainer-leap-1.3.6-5.1.x86_64", "product": { "name": "apptainer-leap-1.3.6-5.1.x86_64", "product_id": "apptainer-leap-1.3.6-5.1.x86_64" } }, { "category": "product_version", "name": "apptainer-sle15_5-1.3.6-5.1.x86_64", "product": { "name": "apptainer-sle15_5-1.3.6-5.1.x86_64", "product_id": "apptainer-sle15_5-1.3.6-5.1.x86_64" } }, { "category": "product_version", "name": "apptainer-sle15_6-1.3.6-5.1.x86_64", "product": { "name": "apptainer-sle15_6-1.3.6-5.1.x86_64", "product_id": "apptainer-sle15_6-1.3.6-5.1.x86_64" } }, { "category": "product_version", "name": "apptainer-sle15_7-1.3.6-5.1.x86_64", "product": { "name": "apptainer-sle15_7-1.3.6-5.1.x86_64", "product_id": "apptainer-sle15_7-1.3.6-5.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apptainer-1.3.6-5.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64" }, "product_reference": "apptainer-1.3.6-5.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-1.3.6-5.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le" }, "product_reference": "apptainer-1.3.6-5.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-1.3.6-5.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x" }, "product_reference": "apptainer-1.3.6-5.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-1.3.6-5.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64" }, "product_reference": "apptainer-1.3.6-5.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-leap-1.3.6-5.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64" }, "product_reference": "apptainer-leap-1.3.6-5.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-leap-1.3.6-5.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le" }, "product_reference": "apptainer-leap-1.3.6-5.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-leap-1.3.6-5.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x" }, "product_reference": "apptainer-leap-1.3.6-5.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-leap-1.3.6-5.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64" }, "product_reference": "apptainer-leap-1.3.6-5.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-sle15_5-1.3.6-5.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64" }, "product_reference": "apptainer-sle15_5-1.3.6-5.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-sle15_5-1.3.6-5.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le" }, "product_reference": "apptainer-sle15_5-1.3.6-5.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-sle15_5-1.3.6-5.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x" }, "product_reference": "apptainer-sle15_5-1.3.6-5.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-sle15_5-1.3.6-5.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64" }, "product_reference": "apptainer-sle15_5-1.3.6-5.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-sle15_6-1.3.6-5.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64" }, "product_reference": "apptainer-sle15_6-1.3.6-5.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-sle15_6-1.3.6-5.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le" }, "product_reference": "apptainer-sle15_6-1.3.6-5.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-sle15_6-1.3.6-5.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x" }, "product_reference": "apptainer-sle15_6-1.3.6-5.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-sle15_6-1.3.6-5.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64" }, "product_reference": "apptainer-sle15_6-1.3.6-5.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-sle15_7-1.3.6-5.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64" }, "product_reference": "apptainer-sle15_7-1.3.6-5.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-sle15_7-1.3.6-5.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le" }, "product_reference": "apptainer-sle15_7-1.3.6-5.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-sle15_7-1.3.6-5.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x" }, "product_reference": "apptainer-sle15_7-1.3.6-5.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apptainer-sle15_7-1.3.6-5.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64" }, "product_reference": "apptainer-sle15_7-1.3.6-5.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-41110", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-41110" } ], "notes": [ { "category": "general", "text": "Moby is an open-source project created by Docker for software containerization. A security vulnerability has been detected in certain versions of Docker Engine, which could allow an attacker to bypass authorization plugins (AuthZ) under specific circumstances. The base likelihood of this being exploited is low.\n\nUsing a specially-crafted API request, an Engine API client could make the daemon forward the request or response to an authorization plugin without the body. In certain circumstances, the authorization plugin may allow a request which it would have otherwise denied if the body had been forwarded to it.\n\nA security issue was discovered In 2018, where an attacker could bypass AuthZ plugins using a specially crafted API request. This could lead to unauthorized actions, including privilege escalation. Although this issue was fixed in Docker Engine v18.09.1 in January 2019, the fix was not carried forward to later major versions, resulting in a regression. Anyone who depends on authorization plugins that introspect the request and/or response body to make access control decisions is potentially impacted.\n\nDocker EE v19.03.x and all versions of Mirantis Container Runtime are not vulnerable.\n\ndocker-ce v27.1.1 containes patches to fix the vulnerability. Patches have also been merged into the master, 19.03, 20.0, 23.0, 24.0, 25.0, 26.0, and 26.1 release branches. If one is unable to upgrade immediately, avoid using AuthZ plugins and/or restrict access to the Docker API to trusted parties, following the principle of least privilege.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-41110", "url": "https://www.suse.com/security/cve/CVE-2024-41110" }, { "category": "external", "summary": "SUSE Bug 1228324 for CVE-2024-41110", "url": "https://bugzilla.suse.com/1228324" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-19T00:00:00Z", "details": "critical" } ], "title": "CVE-2024-41110" }, { "cve": "CVE-2024-45337", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45337" } ], "notes": [ { "category": "general", "text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45337", "url": "https://www.suse.com/security/cve/CVE-2024-45337" }, { "category": "external", "summary": "SUSE Bug 1234482 for CVE-2024-45337", "url": "https://bugzilla.suse.com/1234482" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-19T00:00:00Z", "details": "important" } ], "title": "CVE-2024-45337" }, { "cve": "CVE-2024-45338", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45338" } ], "notes": [ { "category": "general", "text": "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45338", "url": "https://www.suse.com/security/cve/CVE-2024-45338" }, { "category": "external", "summary": "SUSE Bug 1234794 for CVE-2024-45338", "url": "https://bugzilla.suse.com/1234794" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-19T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45338" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-19T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-22870", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22870" } ], "notes": [ { "category": "general", "text": "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22870", "url": "https://www.suse.com/security/cve/CVE-2025-22870" }, { "category": "external", "summary": "SUSE Bug 1238572 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238572" }, { "category": "external", "summary": "SUSE Bug 1238611 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238611" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-19T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22870" }, { "cve": "CVE-2025-27144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27144" } ], "notes": [ { "category": "general", "text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27144", "url": "https://www.suse.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "SUSE Bug 1237608 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237608" }, { "category": "external", "summary": "SUSE Bug 1237609 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237609" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-19T00:00:00Z", "details": "important" } ], "title": "CVE-2025-27144" } ] }
opensuse-su-2025:15054-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "rclone-1.69.2-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the rclone-1.69.2-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15054", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15054-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22870 page", "url": "https://www.suse.com/security/cve/CVE-2025-22870/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-30204 page", "url": "https://www.suse.com/security/cve/CVE-2025-30204/" } ], "title": "rclone-1.69.2-1.1 on GA media", "tracking": { "current_release_date": "2025-05-05T00:00:00Z", "generator": { "date": "2025-05-05T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15054-1", "initial_release_date": "2025-05-05T00:00:00Z", "revision_history": [ { "date": "2025-05-05T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "rclone-1.69.2-1.1.aarch64", "product": { "name": "rclone-1.69.2-1.1.aarch64", "product_id": "rclone-1.69.2-1.1.aarch64" } }, { "category": "product_version", "name": "rclone-bash-completion-1.69.2-1.1.aarch64", "product": { "name": "rclone-bash-completion-1.69.2-1.1.aarch64", "product_id": "rclone-bash-completion-1.69.2-1.1.aarch64" } }, { "category": "product_version", "name": "rclone-zsh-completion-1.69.2-1.1.aarch64", "product": { "name": "rclone-zsh-completion-1.69.2-1.1.aarch64", "product_id": "rclone-zsh-completion-1.69.2-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rclone-1.69.2-1.1.ppc64le", "product": { "name": "rclone-1.69.2-1.1.ppc64le", "product_id": "rclone-1.69.2-1.1.ppc64le" } }, { "category": "product_version", "name": "rclone-bash-completion-1.69.2-1.1.ppc64le", "product": { "name": "rclone-bash-completion-1.69.2-1.1.ppc64le", "product_id": "rclone-bash-completion-1.69.2-1.1.ppc64le" } }, { "category": "product_version", "name": "rclone-zsh-completion-1.69.2-1.1.ppc64le", "product": { "name": "rclone-zsh-completion-1.69.2-1.1.ppc64le", "product_id": "rclone-zsh-completion-1.69.2-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rclone-1.69.2-1.1.s390x", "product": { "name": "rclone-1.69.2-1.1.s390x", "product_id": "rclone-1.69.2-1.1.s390x" } }, { "category": "product_version", "name": "rclone-bash-completion-1.69.2-1.1.s390x", "product": { "name": "rclone-bash-completion-1.69.2-1.1.s390x", "product_id": "rclone-bash-completion-1.69.2-1.1.s390x" } }, { "category": "product_version", "name": "rclone-zsh-completion-1.69.2-1.1.s390x", "product": { "name": "rclone-zsh-completion-1.69.2-1.1.s390x", "product_id": "rclone-zsh-completion-1.69.2-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rclone-1.69.2-1.1.x86_64", "product": { "name": "rclone-1.69.2-1.1.x86_64", "product_id": "rclone-1.69.2-1.1.x86_64" } }, { "category": "product_version", "name": "rclone-bash-completion-1.69.2-1.1.x86_64", "product": { "name": "rclone-bash-completion-1.69.2-1.1.x86_64", "product_id": "rclone-bash-completion-1.69.2-1.1.x86_64" } }, { "category": "product_version", "name": "rclone-zsh-completion-1.69.2-1.1.x86_64", "product": { "name": "rclone-zsh-completion-1.69.2-1.1.x86_64", "product_id": "rclone-zsh-completion-1.69.2-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rclone-1.69.2-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rclone-1.69.2-1.1.aarch64" }, "product_reference": "rclone-1.69.2-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rclone-1.69.2-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rclone-1.69.2-1.1.ppc64le" }, "product_reference": "rclone-1.69.2-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rclone-1.69.2-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rclone-1.69.2-1.1.s390x" }, "product_reference": "rclone-1.69.2-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rclone-1.69.2-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rclone-1.69.2-1.1.x86_64" }, "product_reference": "rclone-1.69.2-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rclone-bash-completion-1.69.2-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.aarch64" }, "product_reference": "rclone-bash-completion-1.69.2-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rclone-bash-completion-1.69.2-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.ppc64le" }, "product_reference": "rclone-bash-completion-1.69.2-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rclone-bash-completion-1.69.2-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.s390x" }, "product_reference": "rclone-bash-completion-1.69.2-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rclone-bash-completion-1.69.2-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.x86_64" }, "product_reference": "rclone-bash-completion-1.69.2-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rclone-zsh-completion-1.69.2-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.aarch64" }, "product_reference": "rclone-zsh-completion-1.69.2-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rclone-zsh-completion-1.69.2-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.ppc64le" }, "product_reference": "rclone-zsh-completion-1.69.2-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rclone-zsh-completion-1.69.2-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.s390x" }, "product_reference": "rclone-zsh-completion-1.69.2-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rclone-zsh-completion-1.69.2-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.x86_64" }, "product_reference": "rclone-zsh-completion-1.69.2-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:rclone-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-1.69.2-1.1.x86_64", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.x86_64", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:rclone-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-1.69.2-1.1.x86_64", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.x86_64", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:rclone-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-1.69.2-1.1.x86_64", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.x86_64", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-05T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-22870", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22870" } ], "notes": [ { "category": "general", "text": "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:rclone-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-1.69.2-1.1.x86_64", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.x86_64", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22870", "url": "https://www.suse.com/security/cve/CVE-2025-22870" }, { "category": "external", "summary": "SUSE Bug 1238572 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238572" }, { "category": "external", "summary": "SUSE Bug 1238611 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238611" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:rclone-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-1.69.2-1.1.x86_64", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.x86_64", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:rclone-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-1.69.2-1.1.x86_64", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.x86_64", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-05T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22870" }, { "cve": "CVE-2025-30204", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-30204" } ], "notes": [ { "category": "general", "text": "golang-jwt is a Go implementation of JSON Web Tokens. Starting in version 3.2.0 and prior to versions 5.2.2 and 4.5.2, the function parse.ParseUnverified splits (via a call to strings.Split) its argument (which is untrusted data) on periods. As a result, in the face of a malicious request whose Authorization header consists of Bearer followed by many period characters, a call to that function incurs allocations to the tune of O(n) bytes (where n stands for the length of the function\u0027s argument), with a constant factor of about 16. This issue is fixed in 5.2.2 and 4.5.2.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:rclone-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-1.69.2-1.1.x86_64", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.x86_64", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-30204", "url": "https://www.suse.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "SUSE Bug 1240441 for CVE-2025-30204", "url": "https://bugzilla.suse.com/1240441" }, { "category": "external", "summary": "SUSE Bug 1240442 for CVE-2025-30204", "url": "https://bugzilla.suse.com/1240442" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:rclone-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-1.69.2-1.1.x86_64", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.x86_64", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:rclone-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-1.69.2-1.1.x86_64", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-bash-completion-1.69.2-1.1.x86_64", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.aarch64", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.ppc64le", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.s390x", "openSUSE Tumbleweed:rclone-zsh-completion-1.69.2-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-05T00:00:00Z", "details": "important" } ], "title": "CVE-2025-30204" } ] }
opensuse-su-2025:14900-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "copacetic-0.10.0-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the copacetic-0.10.0-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14900", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14900-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" } ], "title": "copacetic-0.10.0-1.1 on GA media", "tracking": { "current_release_date": "2025-03-17T00:00:00Z", "generator": { "date": "2025-03-17T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14900-1", "initial_release_date": "2025-03-17T00:00:00Z", "revision_history": [ { "date": "2025-03-17T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "copacetic-0.10.0-1.1.aarch64", "product": { "name": "copacetic-0.10.0-1.1.aarch64", "product_id": "copacetic-0.10.0-1.1.aarch64" } }, { "category": "product_version", "name": "copacetic-bash-completion-0.10.0-1.1.aarch64", "product": { "name": "copacetic-bash-completion-0.10.0-1.1.aarch64", "product_id": "copacetic-bash-completion-0.10.0-1.1.aarch64" } }, { "category": "product_version", "name": "copacetic-fish-completion-0.10.0-1.1.aarch64", "product": { "name": "copacetic-fish-completion-0.10.0-1.1.aarch64", "product_id": "copacetic-fish-completion-0.10.0-1.1.aarch64" } }, { "category": "product_version", "name": "copacetic-zsh-completion-0.10.0-1.1.aarch64", "product": { "name": "copacetic-zsh-completion-0.10.0-1.1.aarch64", "product_id": "copacetic-zsh-completion-0.10.0-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "copacetic-0.10.0-1.1.ppc64le", "product": { "name": "copacetic-0.10.0-1.1.ppc64le", "product_id": "copacetic-0.10.0-1.1.ppc64le" } }, { "category": "product_version", "name": "copacetic-bash-completion-0.10.0-1.1.ppc64le", "product": { "name": "copacetic-bash-completion-0.10.0-1.1.ppc64le", "product_id": "copacetic-bash-completion-0.10.0-1.1.ppc64le" } }, { "category": "product_version", "name": "copacetic-fish-completion-0.10.0-1.1.ppc64le", "product": { "name": "copacetic-fish-completion-0.10.0-1.1.ppc64le", "product_id": "copacetic-fish-completion-0.10.0-1.1.ppc64le" } }, { "category": "product_version", "name": "copacetic-zsh-completion-0.10.0-1.1.ppc64le", "product": { "name": "copacetic-zsh-completion-0.10.0-1.1.ppc64le", "product_id": "copacetic-zsh-completion-0.10.0-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "copacetic-0.10.0-1.1.s390x", "product": { "name": "copacetic-0.10.0-1.1.s390x", "product_id": "copacetic-0.10.0-1.1.s390x" } }, { "category": "product_version", "name": "copacetic-bash-completion-0.10.0-1.1.s390x", "product": { "name": "copacetic-bash-completion-0.10.0-1.1.s390x", "product_id": "copacetic-bash-completion-0.10.0-1.1.s390x" } }, { "category": "product_version", "name": "copacetic-fish-completion-0.10.0-1.1.s390x", "product": { "name": "copacetic-fish-completion-0.10.0-1.1.s390x", "product_id": "copacetic-fish-completion-0.10.0-1.1.s390x" } }, { "category": "product_version", "name": "copacetic-zsh-completion-0.10.0-1.1.s390x", "product": { "name": "copacetic-zsh-completion-0.10.0-1.1.s390x", "product_id": "copacetic-zsh-completion-0.10.0-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "copacetic-0.10.0-1.1.x86_64", "product": { "name": "copacetic-0.10.0-1.1.x86_64", "product_id": "copacetic-0.10.0-1.1.x86_64" } }, { "category": "product_version", "name": "copacetic-bash-completion-0.10.0-1.1.x86_64", "product": { "name": "copacetic-bash-completion-0.10.0-1.1.x86_64", "product_id": "copacetic-bash-completion-0.10.0-1.1.x86_64" } }, { "category": "product_version", "name": "copacetic-fish-completion-0.10.0-1.1.x86_64", "product": { "name": "copacetic-fish-completion-0.10.0-1.1.x86_64", "product_id": "copacetic-fish-completion-0.10.0-1.1.x86_64" } }, { "category": "product_version", "name": "copacetic-zsh-completion-0.10.0-1.1.x86_64", "product": { "name": "copacetic-zsh-completion-0.10.0-1.1.x86_64", "product_id": "copacetic-zsh-completion-0.10.0-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "copacetic-0.10.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:copacetic-0.10.0-1.1.aarch64" }, "product_reference": "copacetic-0.10.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "copacetic-0.10.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:copacetic-0.10.0-1.1.ppc64le" }, "product_reference": "copacetic-0.10.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "copacetic-0.10.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:copacetic-0.10.0-1.1.s390x" }, "product_reference": "copacetic-0.10.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "copacetic-0.10.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:copacetic-0.10.0-1.1.x86_64" }, "product_reference": "copacetic-0.10.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "copacetic-bash-completion-0.10.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.aarch64" }, "product_reference": "copacetic-bash-completion-0.10.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "copacetic-bash-completion-0.10.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.ppc64le" }, "product_reference": "copacetic-bash-completion-0.10.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "copacetic-bash-completion-0.10.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.s390x" }, "product_reference": "copacetic-bash-completion-0.10.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "copacetic-bash-completion-0.10.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.x86_64" }, "product_reference": "copacetic-bash-completion-0.10.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "copacetic-fish-completion-0.10.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.aarch64" }, "product_reference": "copacetic-fish-completion-0.10.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "copacetic-fish-completion-0.10.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.ppc64le" }, "product_reference": "copacetic-fish-completion-0.10.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "copacetic-fish-completion-0.10.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.s390x" }, "product_reference": "copacetic-fish-completion-0.10.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "copacetic-fish-completion-0.10.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.x86_64" }, "product_reference": "copacetic-fish-completion-0.10.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "copacetic-zsh-completion-0.10.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.aarch64" }, "product_reference": "copacetic-zsh-completion-0.10.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "copacetic-zsh-completion-0.10.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.ppc64le" }, "product_reference": "copacetic-zsh-completion-0.10.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "copacetic-zsh-completion-0.10.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.s390x" }, "product_reference": "copacetic-zsh-completion-0.10.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "copacetic-zsh-completion-0.10.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.x86_64" }, "product_reference": "copacetic-zsh-completion-0.10.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:copacetic-0.10.0-1.1.aarch64", "openSUSE Tumbleweed:copacetic-0.10.0-1.1.ppc64le", "openSUSE Tumbleweed:copacetic-0.10.0-1.1.s390x", "openSUSE Tumbleweed:copacetic-0.10.0-1.1.x86_64", "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.aarch64", "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.ppc64le", "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.s390x", "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.x86_64", "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.aarch64", "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.ppc64le", "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.s390x", "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.x86_64", "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.aarch64", "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.ppc64le", "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.s390x", "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:copacetic-0.10.0-1.1.aarch64", "openSUSE Tumbleweed:copacetic-0.10.0-1.1.ppc64le", "openSUSE Tumbleweed:copacetic-0.10.0-1.1.s390x", "openSUSE Tumbleweed:copacetic-0.10.0-1.1.x86_64", "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.aarch64", "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.ppc64le", "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.s390x", "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.x86_64", "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.aarch64", "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.ppc64le", "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.s390x", "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.x86_64", "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.aarch64", "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.ppc64le", "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.s390x", "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:copacetic-0.10.0-1.1.aarch64", "openSUSE Tumbleweed:copacetic-0.10.0-1.1.ppc64le", "openSUSE Tumbleweed:copacetic-0.10.0-1.1.s390x", "openSUSE Tumbleweed:copacetic-0.10.0-1.1.x86_64", "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.aarch64", "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.ppc64le", "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.s390x", "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.x86_64", "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.aarch64", "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.ppc64le", "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.s390x", "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.x86_64", "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.aarch64", "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.ppc64le", "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.s390x", "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-17T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" } ] }
opensuse-su-2025:14923-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "docker-stable-24.0.9_ce-8.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the docker-stable-24.0.9_ce-8.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14923", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14923-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:14923-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IKWQ6ES2RHURE5QOZDDNTWPTMPKEXYXM/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:14923-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IKWQ6ES2RHURE5QOZDDNTWPTMPKEXYXM/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22868 page", "url": "https://www.suse.com/security/cve/CVE-2025-22868/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" } ], "title": "docker-stable-24.0.9_ce-8.1 on GA media", "tracking": { "current_release_date": "2025-03-25T00:00:00Z", "generator": { "date": "2025-03-25T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14923-1", "initial_release_date": "2025-03-25T00:00:00Z", "revision_history": [ { "date": "2025-03-25T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "docker-stable-24.0.9_ce-8.1.aarch64", "product": { "name": "docker-stable-24.0.9_ce-8.1.aarch64", "product_id": "docker-stable-24.0.9_ce-8.1.aarch64" } }, { "category": "product_version", "name": "docker-stable-bash-completion-24.0.9_ce-8.1.aarch64", "product": { "name": "docker-stable-bash-completion-24.0.9_ce-8.1.aarch64", "product_id": "docker-stable-bash-completion-24.0.9_ce-8.1.aarch64" } }, { "category": "product_version", "name": "docker-stable-buildx-0.19.3-8.1.aarch64", "product": { "name": "docker-stable-buildx-0.19.3-8.1.aarch64", "product_id": "docker-stable-buildx-0.19.3-8.1.aarch64" } }, { "category": "product_version", "name": "docker-stable-fish-completion-24.0.9_ce-8.1.aarch64", "product": { "name": "docker-stable-fish-completion-24.0.9_ce-8.1.aarch64", "product_id": "docker-stable-fish-completion-24.0.9_ce-8.1.aarch64" } }, { "category": "product_version", "name": "docker-stable-rootless-extras-24.0.9_ce-8.1.aarch64", "product": { "name": "docker-stable-rootless-extras-24.0.9_ce-8.1.aarch64", "product_id": "docker-stable-rootless-extras-24.0.9_ce-8.1.aarch64" } }, { "category": "product_version", "name": "docker-stable-zsh-completion-24.0.9_ce-8.1.aarch64", "product": { "name": "docker-stable-zsh-completion-24.0.9_ce-8.1.aarch64", "product_id": "docker-stable-zsh-completion-24.0.9_ce-8.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "docker-stable-24.0.9_ce-8.1.ppc64le", "product": { "name": "docker-stable-24.0.9_ce-8.1.ppc64le", "product_id": "docker-stable-24.0.9_ce-8.1.ppc64le" } }, { "category": "product_version", "name": "docker-stable-bash-completion-24.0.9_ce-8.1.ppc64le", "product": { "name": "docker-stable-bash-completion-24.0.9_ce-8.1.ppc64le", "product_id": "docker-stable-bash-completion-24.0.9_ce-8.1.ppc64le" } }, { "category": "product_version", "name": "docker-stable-buildx-0.19.3-8.1.ppc64le", "product": { "name": "docker-stable-buildx-0.19.3-8.1.ppc64le", "product_id": "docker-stable-buildx-0.19.3-8.1.ppc64le" } }, { "category": "product_version", "name": "docker-stable-fish-completion-24.0.9_ce-8.1.ppc64le", "product": { "name": "docker-stable-fish-completion-24.0.9_ce-8.1.ppc64le", "product_id": "docker-stable-fish-completion-24.0.9_ce-8.1.ppc64le" } }, { "category": "product_version", "name": "docker-stable-rootless-extras-24.0.9_ce-8.1.ppc64le", "product": { "name": "docker-stable-rootless-extras-24.0.9_ce-8.1.ppc64le", "product_id": "docker-stable-rootless-extras-24.0.9_ce-8.1.ppc64le" } }, { "category": "product_version", "name": "docker-stable-zsh-completion-24.0.9_ce-8.1.ppc64le", "product": { "name": "docker-stable-zsh-completion-24.0.9_ce-8.1.ppc64le", "product_id": "docker-stable-zsh-completion-24.0.9_ce-8.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "docker-stable-24.0.9_ce-8.1.s390x", "product": { "name": "docker-stable-24.0.9_ce-8.1.s390x", "product_id": "docker-stable-24.0.9_ce-8.1.s390x" } }, { "category": "product_version", "name": "docker-stable-bash-completion-24.0.9_ce-8.1.s390x", "product": { "name": "docker-stable-bash-completion-24.0.9_ce-8.1.s390x", "product_id": "docker-stable-bash-completion-24.0.9_ce-8.1.s390x" } }, { "category": "product_version", "name": "docker-stable-buildx-0.19.3-8.1.s390x", "product": { "name": "docker-stable-buildx-0.19.3-8.1.s390x", "product_id": "docker-stable-buildx-0.19.3-8.1.s390x" } }, { "category": "product_version", "name": "docker-stable-fish-completion-24.0.9_ce-8.1.s390x", "product": { "name": "docker-stable-fish-completion-24.0.9_ce-8.1.s390x", "product_id": "docker-stable-fish-completion-24.0.9_ce-8.1.s390x" } }, { "category": "product_version", "name": "docker-stable-rootless-extras-24.0.9_ce-8.1.s390x", "product": { "name": "docker-stable-rootless-extras-24.0.9_ce-8.1.s390x", "product_id": "docker-stable-rootless-extras-24.0.9_ce-8.1.s390x" } }, { "category": "product_version", "name": "docker-stable-zsh-completion-24.0.9_ce-8.1.s390x", "product": { "name": "docker-stable-zsh-completion-24.0.9_ce-8.1.s390x", "product_id": "docker-stable-zsh-completion-24.0.9_ce-8.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "docker-stable-24.0.9_ce-8.1.x86_64", "product": { "name": "docker-stable-24.0.9_ce-8.1.x86_64", "product_id": "docker-stable-24.0.9_ce-8.1.x86_64" } }, { "category": "product_version", "name": "docker-stable-bash-completion-24.0.9_ce-8.1.x86_64", "product": { "name": "docker-stable-bash-completion-24.0.9_ce-8.1.x86_64", "product_id": "docker-stable-bash-completion-24.0.9_ce-8.1.x86_64" } }, { "category": "product_version", "name": "docker-stable-buildx-0.19.3-8.1.x86_64", "product": { "name": "docker-stable-buildx-0.19.3-8.1.x86_64", "product_id": "docker-stable-buildx-0.19.3-8.1.x86_64" } }, { "category": "product_version", "name": "docker-stable-fish-completion-24.0.9_ce-8.1.x86_64", "product": { "name": "docker-stable-fish-completion-24.0.9_ce-8.1.x86_64", "product_id": "docker-stable-fish-completion-24.0.9_ce-8.1.x86_64" } }, { "category": "product_version", "name": "docker-stable-rootless-extras-24.0.9_ce-8.1.x86_64", "product": { "name": "docker-stable-rootless-extras-24.0.9_ce-8.1.x86_64", "product_id": "docker-stable-rootless-extras-24.0.9_ce-8.1.x86_64" } }, { "category": "product_version", "name": "docker-stable-zsh-completion-24.0.9_ce-8.1.x86_64", "product": { "name": "docker-stable-zsh-completion-24.0.9_ce-8.1.x86_64", "product_id": "docker-stable-zsh-completion-24.0.9_ce-8.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-8.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-8.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-8.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.ppc64le" }, "product_reference": "docker-stable-24.0.9_ce-8.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-8.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.s390x" }, "product_reference": "docker-stable-24.0.9_ce-8.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-8.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-8.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-8.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.aarch64" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-8.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-8.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.ppc64le" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-8.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-8.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.s390x" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-8.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-8.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.x86_64" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-8.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-buildx-0.19.3-8.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.aarch64" }, "product_reference": "docker-stable-buildx-0.19.3-8.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-buildx-0.19.3-8.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.ppc64le" }, "product_reference": "docker-stable-buildx-0.19.3-8.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-buildx-0.19.3-8.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.s390x" }, "product_reference": "docker-stable-buildx-0.19.3-8.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-buildx-0.19.3-8.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.x86_64" }, "product_reference": "docker-stable-buildx-0.19.3-8.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-fish-completion-24.0.9_ce-8.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.aarch64" }, "product_reference": "docker-stable-fish-completion-24.0.9_ce-8.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-fish-completion-24.0.9_ce-8.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.ppc64le" }, "product_reference": "docker-stable-fish-completion-24.0.9_ce-8.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-fish-completion-24.0.9_ce-8.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.s390x" }, "product_reference": "docker-stable-fish-completion-24.0.9_ce-8.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-fish-completion-24.0.9_ce-8.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.x86_64" }, "product_reference": "docker-stable-fish-completion-24.0.9_ce-8.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-rootless-extras-24.0.9_ce-8.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.aarch64" }, "product_reference": "docker-stable-rootless-extras-24.0.9_ce-8.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-rootless-extras-24.0.9_ce-8.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.ppc64le" }, "product_reference": "docker-stable-rootless-extras-24.0.9_ce-8.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-rootless-extras-24.0.9_ce-8.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.s390x" }, "product_reference": "docker-stable-rootless-extras-24.0.9_ce-8.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-rootless-extras-24.0.9_ce-8.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.x86_64" }, "product_reference": "docker-stable-rootless-extras-24.0.9_ce-8.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-zsh-completion-24.0.9_ce-8.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.aarch64" }, "product_reference": "docker-stable-zsh-completion-24.0.9_ce-8.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-zsh-completion-24.0.9_ce-8.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.ppc64le" }, "product_reference": "docker-stable-zsh-completion-24.0.9_ce-8.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-zsh-completion-24.0.9_ce-8.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.s390x" }, "product_reference": "docker-stable-zsh-completion-24.0.9_ce-8.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-zsh-completion-24.0.9_ce-8.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.x86_64" }, "product_reference": "docker-stable-zsh-completion-24.0.9_ce-8.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22868" } ], "notes": [ { "category": "general", "text": "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.s390x", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22868", "url": "https://www.suse.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "SUSE Bug 1239185 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239185" }, { "category": "external", "summary": "SUSE Bug 1239186 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.s390x", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.s390x", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-25T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.s390x", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.s390x", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.s390x", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-25T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" } ] }
opensuse-su-2025:14918-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "warewulf4-4.6.0-2.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the warewulf4-4.6.0-2.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14918", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14918-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:14918-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/R2WDHFL2CJ54WXZCWMM62SG3EEXCUE7B/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:14918-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/R2WDHFL2CJ54WXZCWMM62SG3EEXCUE7B/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22870 page", "url": "https://www.suse.com/security/cve/CVE-2025-22870/" } ], "title": "warewulf4-4.6.0-2.1 on GA media", "tracking": { "current_release_date": "2025-03-21T00:00:00Z", "generator": { "date": "2025-03-21T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14918-1", "initial_release_date": "2025-03-21T00:00:00Z", "revision_history": [ { "date": "2025-03-21T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "warewulf4-4.6.0-2.1.aarch64", "product": { "name": "warewulf4-4.6.0-2.1.aarch64", "product_id": "warewulf4-4.6.0-2.1.aarch64" } }, { "category": "product_version", "name": "warewulf4-dracut-4.6.0-2.1.aarch64", "product": { "name": "warewulf4-dracut-4.6.0-2.1.aarch64", "product_id": "warewulf4-dracut-4.6.0-2.1.aarch64" } }, { "category": "product_version", "name": "warewulf4-man-4.6.0-2.1.aarch64", "product": { "name": "warewulf4-man-4.6.0-2.1.aarch64", "product_id": "warewulf4-man-4.6.0-2.1.aarch64" } }, { "category": "product_version", "name": "warewulf4-overlay-4.6.0-2.1.aarch64", "product": { "name": "warewulf4-overlay-4.6.0-2.1.aarch64", "product_id": "warewulf4-overlay-4.6.0-2.1.aarch64" } }, { "category": "product_version", "name": "warewulf4-overlay-rke2-4.6.0-2.1.aarch64", "product": { "name": "warewulf4-overlay-rke2-4.6.0-2.1.aarch64", "product_id": "warewulf4-overlay-rke2-4.6.0-2.1.aarch64" } }, { "category": "product_version", "name": "warewulf4-overlay-slurm-4.6.0-2.1.aarch64", "product": { "name": "warewulf4-overlay-slurm-4.6.0-2.1.aarch64", "product_id": "warewulf4-overlay-slurm-4.6.0-2.1.aarch64" } }, { "category": "product_version", "name": "warewulf4-reference-doc-4.6.0-2.1.aarch64", "product": { "name": "warewulf4-reference-doc-4.6.0-2.1.aarch64", "product_id": "warewulf4-reference-doc-4.6.0-2.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "warewulf4-4.6.0-2.1.ppc64le", "product": { "name": "warewulf4-4.6.0-2.1.ppc64le", "product_id": "warewulf4-4.6.0-2.1.ppc64le" } }, { "category": "product_version", "name": "warewulf4-dracut-4.6.0-2.1.ppc64le", "product": { "name": "warewulf4-dracut-4.6.0-2.1.ppc64le", "product_id": "warewulf4-dracut-4.6.0-2.1.ppc64le" } }, { "category": "product_version", "name": "warewulf4-man-4.6.0-2.1.ppc64le", "product": { "name": "warewulf4-man-4.6.0-2.1.ppc64le", "product_id": "warewulf4-man-4.6.0-2.1.ppc64le" } }, { "category": "product_version", "name": "warewulf4-overlay-4.6.0-2.1.ppc64le", "product": { "name": "warewulf4-overlay-4.6.0-2.1.ppc64le", "product_id": "warewulf4-overlay-4.6.0-2.1.ppc64le" } }, { "category": "product_version", "name": "warewulf4-overlay-rke2-4.6.0-2.1.ppc64le", "product": { "name": "warewulf4-overlay-rke2-4.6.0-2.1.ppc64le", "product_id": "warewulf4-overlay-rke2-4.6.0-2.1.ppc64le" } }, { "category": "product_version", "name": "warewulf4-overlay-slurm-4.6.0-2.1.ppc64le", "product": { "name": "warewulf4-overlay-slurm-4.6.0-2.1.ppc64le", "product_id": "warewulf4-overlay-slurm-4.6.0-2.1.ppc64le" } }, { "category": "product_version", "name": "warewulf4-reference-doc-4.6.0-2.1.ppc64le", "product": { "name": "warewulf4-reference-doc-4.6.0-2.1.ppc64le", "product_id": "warewulf4-reference-doc-4.6.0-2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "warewulf4-4.6.0-2.1.s390x", "product": { "name": "warewulf4-4.6.0-2.1.s390x", "product_id": "warewulf4-4.6.0-2.1.s390x" } }, { "category": "product_version", "name": "warewulf4-dracut-4.6.0-2.1.s390x", "product": { "name": "warewulf4-dracut-4.6.0-2.1.s390x", "product_id": "warewulf4-dracut-4.6.0-2.1.s390x" } }, { "category": "product_version", "name": "warewulf4-man-4.6.0-2.1.s390x", "product": { "name": "warewulf4-man-4.6.0-2.1.s390x", "product_id": "warewulf4-man-4.6.0-2.1.s390x" } }, { "category": "product_version", "name": "warewulf4-overlay-4.6.0-2.1.s390x", "product": { "name": "warewulf4-overlay-4.6.0-2.1.s390x", "product_id": "warewulf4-overlay-4.6.0-2.1.s390x" } }, { "category": "product_version", "name": "warewulf4-overlay-rke2-4.6.0-2.1.s390x", "product": { "name": "warewulf4-overlay-rke2-4.6.0-2.1.s390x", "product_id": "warewulf4-overlay-rke2-4.6.0-2.1.s390x" } }, { "category": "product_version", "name": "warewulf4-overlay-slurm-4.6.0-2.1.s390x", "product": { "name": "warewulf4-overlay-slurm-4.6.0-2.1.s390x", "product_id": "warewulf4-overlay-slurm-4.6.0-2.1.s390x" } }, { "category": "product_version", "name": "warewulf4-reference-doc-4.6.0-2.1.s390x", "product": { "name": "warewulf4-reference-doc-4.6.0-2.1.s390x", "product_id": "warewulf4-reference-doc-4.6.0-2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "warewulf4-4.6.0-2.1.x86_64", "product": { "name": "warewulf4-4.6.0-2.1.x86_64", "product_id": "warewulf4-4.6.0-2.1.x86_64" } }, { "category": "product_version", "name": "warewulf4-dracut-4.6.0-2.1.x86_64", "product": { "name": "warewulf4-dracut-4.6.0-2.1.x86_64", "product_id": "warewulf4-dracut-4.6.0-2.1.x86_64" } }, { "category": "product_version", "name": "warewulf4-man-4.6.0-2.1.x86_64", "product": { "name": "warewulf4-man-4.6.0-2.1.x86_64", "product_id": "warewulf4-man-4.6.0-2.1.x86_64" } }, { "category": "product_version", "name": "warewulf4-overlay-4.6.0-2.1.x86_64", "product": { "name": "warewulf4-overlay-4.6.0-2.1.x86_64", "product_id": "warewulf4-overlay-4.6.0-2.1.x86_64" } }, { "category": "product_version", "name": "warewulf4-overlay-rke2-4.6.0-2.1.x86_64", "product": { "name": "warewulf4-overlay-rke2-4.6.0-2.1.x86_64", "product_id": "warewulf4-overlay-rke2-4.6.0-2.1.x86_64" } }, { "category": "product_version", "name": "warewulf4-overlay-slurm-4.6.0-2.1.x86_64", "product": { "name": "warewulf4-overlay-slurm-4.6.0-2.1.x86_64", "product_id": "warewulf4-overlay-slurm-4.6.0-2.1.x86_64" } }, { "category": "product_version", "name": "warewulf4-reference-doc-4.6.0-2.1.x86_64", "product": { "name": "warewulf4-reference-doc-4.6.0-2.1.x86_64", "product_id": "warewulf4-reference-doc-4.6.0-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "warewulf4-4.6.0-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.aarch64" }, "product_reference": "warewulf4-4.6.0-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-4.6.0-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.ppc64le" }, "product_reference": "warewulf4-4.6.0-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-4.6.0-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.s390x" }, "product_reference": "warewulf4-4.6.0-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-4.6.0-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.x86_64" }, "product_reference": "warewulf4-4.6.0-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-dracut-4.6.0-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.aarch64" }, "product_reference": "warewulf4-dracut-4.6.0-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-dracut-4.6.0-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.ppc64le" }, "product_reference": "warewulf4-dracut-4.6.0-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-dracut-4.6.0-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.s390x" }, "product_reference": "warewulf4-dracut-4.6.0-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-dracut-4.6.0-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.x86_64" }, "product_reference": "warewulf4-dracut-4.6.0-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-man-4.6.0-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.aarch64" }, "product_reference": "warewulf4-man-4.6.0-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-man-4.6.0-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.ppc64le" }, "product_reference": "warewulf4-man-4.6.0-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-man-4.6.0-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.s390x" }, "product_reference": "warewulf4-man-4.6.0-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-man-4.6.0-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.x86_64" }, "product_reference": "warewulf4-man-4.6.0-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-overlay-4.6.0-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.aarch64" }, "product_reference": "warewulf4-overlay-4.6.0-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-overlay-4.6.0-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.ppc64le" }, "product_reference": "warewulf4-overlay-4.6.0-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-overlay-4.6.0-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.s390x" }, "product_reference": "warewulf4-overlay-4.6.0-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-overlay-4.6.0-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.x86_64" }, "product_reference": "warewulf4-overlay-4.6.0-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-overlay-rke2-4.6.0-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.aarch64" }, "product_reference": "warewulf4-overlay-rke2-4.6.0-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-overlay-rke2-4.6.0-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.ppc64le" }, "product_reference": "warewulf4-overlay-rke2-4.6.0-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-overlay-rke2-4.6.0-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.s390x" }, "product_reference": "warewulf4-overlay-rke2-4.6.0-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-overlay-rke2-4.6.0-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.x86_64" }, "product_reference": "warewulf4-overlay-rke2-4.6.0-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-overlay-slurm-4.6.0-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.aarch64" }, "product_reference": "warewulf4-overlay-slurm-4.6.0-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-overlay-slurm-4.6.0-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.ppc64le" }, "product_reference": "warewulf4-overlay-slurm-4.6.0-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-overlay-slurm-4.6.0-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.s390x" }, "product_reference": "warewulf4-overlay-slurm-4.6.0-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-overlay-slurm-4.6.0-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.x86_64" }, "product_reference": "warewulf4-overlay-slurm-4.6.0-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-reference-doc-4.6.0-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.aarch64" }, "product_reference": "warewulf4-reference-doc-4.6.0-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-reference-doc-4.6.0-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.ppc64le" }, "product_reference": "warewulf4-reference-doc-4.6.0-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-reference-doc-4.6.0-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.s390x" }, "product_reference": "warewulf4-reference-doc-4.6.0-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "warewulf4-reference-doc-4.6.0-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.x86_64" }, "product_reference": "warewulf4-reference-doc-4.6.0-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-21T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-22870", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22870" } ], "notes": [ { "category": "general", "text": "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22870", "url": "https://www.suse.com/security/cve/CVE-2025-22870" }, { "category": "external", "summary": "SUSE Bug 1238572 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238572" }, { "category": "external", "summary": "SUSE Bug 1238611 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238611" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-21T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22870" } ] }
opensuse-su-2025:15389-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "forgejo-longterm-11.0.3-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the forgejo-longterm-11.0.3-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15389", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15389-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" } ], "title": "forgejo-longterm-11.0.3-1.1 on GA media", "tracking": { "current_release_date": "2025-07-27T00:00:00Z", "generator": { "date": "2025-07-27T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15389-1", "initial_release_date": "2025-07-27T00:00:00Z", "revision_history": [ { "date": "2025-07-27T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "forgejo-longterm-11.0.3-1.1.aarch64", "product": { "name": "forgejo-longterm-11.0.3-1.1.aarch64", "product_id": "forgejo-longterm-11.0.3-1.1.aarch64" } }, { "category": "product_version", "name": "forgejo-longterm-apparmor-11.0.3-1.1.aarch64", "product": { "name": "forgejo-longterm-apparmor-11.0.3-1.1.aarch64", "product_id": "forgejo-longterm-apparmor-11.0.3-1.1.aarch64" } }, { "category": "product_version", "name": "forgejo-longterm-environment-to-ini-11.0.3-1.1.aarch64", "product": { "name": "forgejo-longterm-environment-to-ini-11.0.3-1.1.aarch64", "product_id": "forgejo-longterm-environment-to-ini-11.0.3-1.1.aarch64" } }, { "category": "product_version", "name": "forgejo-longterm-firewalld-11.0.3-1.1.aarch64", "product": { "name": "forgejo-longterm-firewalld-11.0.3-1.1.aarch64", "product_id": "forgejo-longterm-firewalld-11.0.3-1.1.aarch64" } }, { "category": "product_version", "name": "forgejo-longterm-selinux-11.0.3-1.1.aarch64", "product": { "name": "forgejo-longterm-selinux-11.0.3-1.1.aarch64", "product_id": "forgejo-longterm-selinux-11.0.3-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "forgejo-longterm-11.0.3-1.1.ppc64le", "product": { "name": "forgejo-longterm-11.0.3-1.1.ppc64le", "product_id": "forgejo-longterm-11.0.3-1.1.ppc64le" } }, { "category": "product_version", "name": "forgejo-longterm-apparmor-11.0.3-1.1.ppc64le", "product": { "name": "forgejo-longterm-apparmor-11.0.3-1.1.ppc64le", "product_id": "forgejo-longterm-apparmor-11.0.3-1.1.ppc64le" } }, { "category": "product_version", "name": "forgejo-longterm-environment-to-ini-11.0.3-1.1.ppc64le", "product": { "name": "forgejo-longterm-environment-to-ini-11.0.3-1.1.ppc64le", "product_id": "forgejo-longterm-environment-to-ini-11.0.3-1.1.ppc64le" } }, { "category": "product_version", "name": "forgejo-longterm-firewalld-11.0.3-1.1.ppc64le", "product": { "name": "forgejo-longterm-firewalld-11.0.3-1.1.ppc64le", "product_id": "forgejo-longterm-firewalld-11.0.3-1.1.ppc64le" } }, { "category": "product_version", "name": "forgejo-longterm-selinux-11.0.3-1.1.ppc64le", "product": { "name": "forgejo-longterm-selinux-11.0.3-1.1.ppc64le", "product_id": "forgejo-longterm-selinux-11.0.3-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "forgejo-longterm-11.0.3-1.1.s390x", "product": { "name": "forgejo-longterm-11.0.3-1.1.s390x", "product_id": "forgejo-longterm-11.0.3-1.1.s390x" } }, { "category": "product_version", "name": "forgejo-longterm-apparmor-11.0.3-1.1.s390x", "product": { "name": "forgejo-longterm-apparmor-11.0.3-1.1.s390x", "product_id": "forgejo-longterm-apparmor-11.0.3-1.1.s390x" } }, { "category": "product_version", "name": "forgejo-longterm-environment-to-ini-11.0.3-1.1.s390x", "product": { "name": "forgejo-longterm-environment-to-ini-11.0.3-1.1.s390x", "product_id": "forgejo-longterm-environment-to-ini-11.0.3-1.1.s390x" } }, { "category": "product_version", "name": "forgejo-longterm-firewalld-11.0.3-1.1.s390x", "product": { "name": "forgejo-longterm-firewalld-11.0.3-1.1.s390x", "product_id": "forgejo-longterm-firewalld-11.0.3-1.1.s390x" } }, { "category": "product_version", "name": "forgejo-longterm-selinux-11.0.3-1.1.s390x", "product": { "name": "forgejo-longterm-selinux-11.0.3-1.1.s390x", "product_id": "forgejo-longterm-selinux-11.0.3-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "forgejo-longterm-11.0.3-1.1.x86_64", "product": { "name": "forgejo-longterm-11.0.3-1.1.x86_64", "product_id": "forgejo-longterm-11.0.3-1.1.x86_64" } }, { "category": "product_version", "name": "forgejo-longterm-apparmor-11.0.3-1.1.x86_64", "product": { "name": "forgejo-longterm-apparmor-11.0.3-1.1.x86_64", "product_id": "forgejo-longterm-apparmor-11.0.3-1.1.x86_64" } }, { "category": "product_version", "name": "forgejo-longterm-environment-to-ini-11.0.3-1.1.x86_64", "product": { "name": "forgejo-longterm-environment-to-ini-11.0.3-1.1.x86_64", "product_id": "forgejo-longterm-environment-to-ini-11.0.3-1.1.x86_64" } }, { "category": "product_version", "name": "forgejo-longterm-firewalld-11.0.3-1.1.x86_64", "product": { "name": "forgejo-longterm-firewalld-11.0.3-1.1.x86_64", "product_id": "forgejo-longterm-firewalld-11.0.3-1.1.x86_64" } }, { "category": "product_version", "name": "forgejo-longterm-selinux-11.0.3-1.1.x86_64", "product": { "name": "forgejo-longterm-selinux-11.0.3-1.1.x86_64", "product_id": "forgejo-longterm-selinux-11.0.3-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "forgejo-longterm-11.0.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-longterm-11.0.3-1.1.aarch64" }, "product_reference": "forgejo-longterm-11.0.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-longterm-11.0.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-longterm-11.0.3-1.1.ppc64le" }, "product_reference": "forgejo-longterm-11.0.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-longterm-11.0.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-longterm-11.0.3-1.1.s390x" }, "product_reference": "forgejo-longterm-11.0.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-longterm-11.0.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-longterm-11.0.3-1.1.x86_64" }, "product_reference": "forgejo-longterm-11.0.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-longterm-apparmor-11.0.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-longterm-apparmor-11.0.3-1.1.aarch64" }, "product_reference": "forgejo-longterm-apparmor-11.0.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-longterm-apparmor-11.0.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-longterm-apparmor-11.0.3-1.1.ppc64le" }, "product_reference": "forgejo-longterm-apparmor-11.0.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-longterm-apparmor-11.0.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-longterm-apparmor-11.0.3-1.1.s390x" }, "product_reference": "forgejo-longterm-apparmor-11.0.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-longterm-apparmor-11.0.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-longterm-apparmor-11.0.3-1.1.x86_64" }, "product_reference": "forgejo-longterm-apparmor-11.0.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-longterm-environment-to-ini-11.0.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-longterm-environment-to-ini-11.0.3-1.1.aarch64" }, "product_reference": "forgejo-longterm-environment-to-ini-11.0.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-longterm-environment-to-ini-11.0.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-longterm-environment-to-ini-11.0.3-1.1.ppc64le" }, "product_reference": "forgejo-longterm-environment-to-ini-11.0.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-longterm-environment-to-ini-11.0.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-longterm-environment-to-ini-11.0.3-1.1.s390x" }, "product_reference": "forgejo-longterm-environment-to-ini-11.0.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-longterm-environment-to-ini-11.0.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-longterm-environment-to-ini-11.0.3-1.1.x86_64" }, "product_reference": "forgejo-longterm-environment-to-ini-11.0.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-longterm-firewalld-11.0.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-longterm-firewalld-11.0.3-1.1.aarch64" }, "product_reference": "forgejo-longterm-firewalld-11.0.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-longterm-firewalld-11.0.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-longterm-firewalld-11.0.3-1.1.ppc64le" }, "product_reference": "forgejo-longterm-firewalld-11.0.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-longterm-firewalld-11.0.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-longterm-firewalld-11.0.3-1.1.s390x" }, "product_reference": "forgejo-longterm-firewalld-11.0.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-longterm-firewalld-11.0.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-longterm-firewalld-11.0.3-1.1.x86_64" }, "product_reference": "forgejo-longterm-firewalld-11.0.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-longterm-selinux-11.0.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-longterm-selinux-11.0.3-1.1.aarch64" }, "product_reference": "forgejo-longterm-selinux-11.0.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-longterm-selinux-11.0.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-longterm-selinux-11.0.3-1.1.ppc64le" }, "product_reference": "forgejo-longterm-selinux-11.0.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-longterm-selinux-11.0.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-longterm-selinux-11.0.3-1.1.s390x" }, "product_reference": "forgejo-longterm-selinux-11.0.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "forgejo-longterm-selinux-11.0.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:forgejo-longterm-selinux-11.0.3-1.1.x86_64" }, "product_reference": "forgejo-longterm-selinux-11.0.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:forgejo-longterm-11.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-longterm-11.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-longterm-11.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-longterm-11.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-longterm-apparmor-11.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-longterm-apparmor-11.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-longterm-apparmor-11.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-longterm-apparmor-11.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-longterm-environment-to-ini-11.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-longterm-environment-to-ini-11.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-longterm-environment-to-ini-11.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-longterm-environment-to-ini-11.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-longterm-firewalld-11.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-longterm-firewalld-11.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-longterm-firewalld-11.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-longterm-firewalld-11.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-longterm-selinux-11.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-longterm-selinux-11.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-longterm-selinux-11.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-longterm-selinux-11.0.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:forgejo-longterm-11.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-longterm-11.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-longterm-11.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-longterm-11.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-longterm-apparmor-11.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-longterm-apparmor-11.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-longterm-apparmor-11.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-longterm-apparmor-11.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-longterm-environment-to-ini-11.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-longterm-environment-to-ini-11.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-longterm-environment-to-ini-11.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-longterm-environment-to-ini-11.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-longterm-firewalld-11.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-longterm-firewalld-11.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-longterm-firewalld-11.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-longterm-firewalld-11.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-longterm-selinux-11.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-longterm-selinux-11.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-longterm-selinux-11.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-longterm-selinux-11.0.3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:forgejo-longterm-11.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-longterm-11.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-longterm-11.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-longterm-11.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-longterm-apparmor-11.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-longterm-apparmor-11.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-longterm-apparmor-11.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-longterm-apparmor-11.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-longterm-environment-to-ini-11.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-longterm-environment-to-ini-11.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-longterm-environment-to-ini-11.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-longterm-environment-to-ini-11.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-longterm-firewalld-11.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-longterm-firewalld-11.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-longterm-firewalld-11.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-longterm-firewalld-11.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-longterm-selinux-11.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-longterm-selinux-11.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-longterm-selinux-11.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-longterm-selinux-11.0.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-27T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" } ] }
opensuse-su-2025:14940-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "podman-5.4.1-3.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the podman-5.4.1-3.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14940", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14940-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" } ], "title": "podman-5.4.1-3.1 on GA media", "tracking": { "current_release_date": "2025-03-28T00:00:00Z", "generator": { "date": "2025-03-28T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14940-1", "initial_release_date": "2025-03-28T00:00:00Z", "revision_history": [ { "date": "2025-03-28T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "podman-5.4.1-3.1.aarch64", "product": { "name": "podman-5.4.1-3.1.aarch64", "product_id": "podman-5.4.1-3.1.aarch64" } }, { "category": "product_version", "name": "podman-docker-5.4.1-3.1.aarch64", "product": { "name": "podman-docker-5.4.1-3.1.aarch64", "product_id": "podman-docker-5.4.1-3.1.aarch64" } }, { "category": "product_version", "name": "podman-remote-5.4.1-3.1.aarch64", "product": { "name": "podman-remote-5.4.1-3.1.aarch64", "product_id": "podman-remote-5.4.1-3.1.aarch64" } }, { "category": "product_version", "name": "podmansh-5.4.1-3.1.aarch64", "product": { "name": "podmansh-5.4.1-3.1.aarch64", "product_id": "podmansh-5.4.1-3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "podman-5.4.1-3.1.ppc64le", "product": { "name": "podman-5.4.1-3.1.ppc64le", "product_id": "podman-5.4.1-3.1.ppc64le" } }, { "category": "product_version", "name": "podman-docker-5.4.1-3.1.ppc64le", "product": { "name": "podman-docker-5.4.1-3.1.ppc64le", "product_id": "podman-docker-5.4.1-3.1.ppc64le" } }, { "category": "product_version", "name": "podman-remote-5.4.1-3.1.ppc64le", "product": { "name": "podman-remote-5.4.1-3.1.ppc64le", "product_id": "podman-remote-5.4.1-3.1.ppc64le" } }, { "category": "product_version", "name": "podmansh-5.4.1-3.1.ppc64le", "product": { "name": "podmansh-5.4.1-3.1.ppc64le", "product_id": "podmansh-5.4.1-3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "podman-5.4.1-3.1.s390x", "product": { "name": "podman-5.4.1-3.1.s390x", "product_id": "podman-5.4.1-3.1.s390x" } }, { "category": "product_version", "name": "podman-docker-5.4.1-3.1.s390x", "product": { "name": "podman-docker-5.4.1-3.1.s390x", "product_id": "podman-docker-5.4.1-3.1.s390x" } }, { "category": "product_version", "name": "podman-remote-5.4.1-3.1.s390x", "product": { "name": "podman-remote-5.4.1-3.1.s390x", "product_id": "podman-remote-5.4.1-3.1.s390x" } }, { "category": "product_version", "name": "podmansh-5.4.1-3.1.s390x", "product": { "name": "podmansh-5.4.1-3.1.s390x", "product_id": "podmansh-5.4.1-3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "podman-5.4.1-3.1.x86_64", "product": { "name": "podman-5.4.1-3.1.x86_64", "product_id": "podman-5.4.1-3.1.x86_64" } }, { "category": "product_version", "name": "podman-docker-5.4.1-3.1.x86_64", "product": { "name": "podman-docker-5.4.1-3.1.x86_64", "product_id": "podman-docker-5.4.1-3.1.x86_64" } }, { "category": "product_version", "name": "podman-remote-5.4.1-3.1.x86_64", "product": { "name": "podman-remote-5.4.1-3.1.x86_64", "product_id": "podman-remote-5.4.1-3.1.x86_64" } }, { "category": "product_version", "name": "podmansh-5.4.1-3.1.x86_64", "product": { "name": "podmansh-5.4.1-3.1.x86_64", "product_id": "podmansh-5.4.1-3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "podman-5.4.1-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:podman-5.4.1-3.1.aarch64" }, "product_reference": "podman-5.4.1-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "podman-5.4.1-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:podman-5.4.1-3.1.ppc64le" }, "product_reference": "podman-5.4.1-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "podman-5.4.1-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:podman-5.4.1-3.1.s390x" }, "product_reference": "podman-5.4.1-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "podman-5.4.1-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:podman-5.4.1-3.1.x86_64" }, "product_reference": "podman-5.4.1-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-5.4.1-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:podman-docker-5.4.1-3.1.aarch64" }, "product_reference": "podman-docker-5.4.1-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-5.4.1-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:podman-docker-5.4.1-3.1.ppc64le" }, "product_reference": "podman-docker-5.4.1-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-5.4.1-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:podman-docker-5.4.1-3.1.s390x" }, "product_reference": "podman-docker-5.4.1-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-5.4.1-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:podman-docker-5.4.1-3.1.x86_64" }, "product_reference": "podman-docker-5.4.1-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-5.4.1-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:podman-remote-5.4.1-3.1.aarch64" }, "product_reference": "podman-remote-5.4.1-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-5.4.1-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:podman-remote-5.4.1-3.1.ppc64le" }, "product_reference": "podman-remote-5.4.1-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-5.4.1-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:podman-remote-5.4.1-3.1.s390x" }, "product_reference": "podman-remote-5.4.1-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-5.4.1-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:podman-remote-5.4.1-3.1.x86_64" }, "product_reference": "podman-remote-5.4.1-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-5.4.1-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:podmansh-5.4.1-3.1.aarch64" }, "product_reference": "podmansh-5.4.1-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-5.4.1-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:podmansh-5.4.1-3.1.ppc64le" }, "product_reference": "podmansh-5.4.1-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-5.4.1-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:podmansh-5.4.1-3.1.s390x" }, "product_reference": "podmansh-5.4.1-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "podmansh-5.4.1-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:podmansh-5.4.1-3.1.x86_64" }, "product_reference": "podmansh-5.4.1-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:podman-5.4.1-3.1.aarch64", "openSUSE Tumbleweed:podman-5.4.1-3.1.ppc64le", "openSUSE Tumbleweed:podman-5.4.1-3.1.s390x", "openSUSE Tumbleweed:podman-5.4.1-3.1.x86_64", "openSUSE Tumbleweed:podman-docker-5.4.1-3.1.aarch64", "openSUSE Tumbleweed:podman-docker-5.4.1-3.1.ppc64le", "openSUSE Tumbleweed:podman-docker-5.4.1-3.1.s390x", "openSUSE Tumbleweed:podman-docker-5.4.1-3.1.x86_64", "openSUSE Tumbleweed:podman-remote-5.4.1-3.1.aarch64", "openSUSE Tumbleweed:podman-remote-5.4.1-3.1.ppc64le", "openSUSE Tumbleweed:podman-remote-5.4.1-3.1.s390x", "openSUSE Tumbleweed:podman-remote-5.4.1-3.1.x86_64", "openSUSE Tumbleweed:podmansh-5.4.1-3.1.aarch64", "openSUSE Tumbleweed:podmansh-5.4.1-3.1.ppc64le", "openSUSE Tumbleweed:podmansh-5.4.1-3.1.s390x", "openSUSE Tumbleweed:podmansh-5.4.1-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:podman-5.4.1-3.1.aarch64", "openSUSE Tumbleweed:podman-5.4.1-3.1.ppc64le", "openSUSE Tumbleweed:podman-5.4.1-3.1.s390x", "openSUSE Tumbleweed:podman-5.4.1-3.1.x86_64", "openSUSE Tumbleweed:podman-docker-5.4.1-3.1.aarch64", "openSUSE Tumbleweed:podman-docker-5.4.1-3.1.ppc64le", "openSUSE Tumbleweed:podman-docker-5.4.1-3.1.s390x", "openSUSE Tumbleweed:podman-docker-5.4.1-3.1.x86_64", "openSUSE Tumbleweed:podman-remote-5.4.1-3.1.aarch64", "openSUSE Tumbleweed:podman-remote-5.4.1-3.1.ppc64le", "openSUSE Tumbleweed:podman-remote-5.4.1-3.1.s390x", "openSUSE Tumbleweed:podman-remote-5.4.1-3.1.x86_64", "openSUSE Tumbleweed:podmansh-5.4.1-3.1.aarch64", "openSUSE Tumbleweed:podmansh-5.4.1-3.1.ppc64le", "openSUSE Tumbleweed:podmansh-5.4.1-3.1.s390x", "openSUSE Tumbleweed:podmansh-5.4.1-3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:podman-5.4.1-3.1.aarch64", "openSUSE Tumbleweed:podman-5.4.1-3.1.ppc64le", "openSUSE Tumbleweed:podman-5.4.1-3.1.s390x", "openSUSE Tumbleweed:podman-5.4.1-3.1.x86_64", "openSUSE Tumbleweed:podman-docker-5.4.1-3.1.aarch64", "openSUSE Tumbleweed:podman-docker-5.4.1-3.1.ppc64le", "openSUSE Tumbleweed:podman-docker-5.4.1-3.1.s390x", "openSUSE Tumbleweed:podman-docker-5.4.1-3.1.x86_64", "openSUSE Tumbleweed:podman-remote-5.4.1-3.1.aarch64", "openSUSE Tumbleweed:podman-remote-5.4.1-3.1.ppc64le", "openSUSE Tumbleweed:podman-remote-5.4.1-3.1.s390x", "openSUSE Tumbleweed:podman-remote-5.4.1-3.1.x86_64", "openSUSE Tumbleweed:podmansh-5.4.1-3.1.aarch64", "openSUSE Tumbleweed:podmansh-5.4.1-3.1.ppc64le", "openSUSE Tumbleweed:podmansh-5.4.1-3.1.s390x", "openSUSE Tumbleweed:podmansh-5.4.1-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-28T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" } ] }
opensuse-su-2025:14985-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "docker-27.5.1_ce-15.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the docker-27.5.1_ce-15.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14985", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14985-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-0495 page", "url": "https://www.suse.com/security/cve/CVE-2025-0495/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22868 page", "url": "https://www.suse.com/security/cve/CVE-2025-22868/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" } ], "title": "docker-27.5.1_ce-15.1 on GA media", "tracking": { "current_release_date": "2025-04-11T00:00:00Z", "generator": { "date": "2025-04-11T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14985-1", "initial_release_date": "2025-04-11T00:00:00Z", "revision_history": [ { "date": "2025-04-11T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-15.1.aarch64", "product": { "name": "docker-27.5.1_ce-15.1.aarch64", "product_id": "docker-27.5.1_ce-15.1.aarch64" } }, { "category": "product_version", "name": "docker-bash-completion-27.5.1_ce-15.1.aarch64", "product": { "name": "docker-bash-completion-27.5.1_ce-15.1.aarch64", "product_id": "docker-bash-completion-27.5.1_ce-15.1.aarch64" } }, { "category": "product_version", "name": "docker-buildx-0.22.0-15.1.aarch64", "product": { "name": "docker-buildx-0.22.0-15.1.aarch64", "product_id": "docker-buildx-0.22.0-15.1.aarch64" } }, { "category": "product_version", "name": "docker-fish-completion-27.5.1_ce-15.1.aarch64", "product": { "name": "docker-fish-completion-27.5.1_ce-15.1.aarch64", "product_id": "docker-fish-completion-27.5.1_ce-15.1.aarch64" } }, { "category": "product_version", "name": "docker-rootless-extras-27.5.1_ce-15.1.aarch64", "product": { "name": "docker-rootless-extras-27.5.1_ce-15.1.aarch64", "product_id": "docker-rootless-extras-27.5.1_ce-15.1.aarch64" } }, { "category": "product_version", "name": "docker-zsh-completion-27.5.1_ce-15.1.aarch64", "product": { "name": "docker-zsh-completion-27.5.1_ce-15.1.aarch64", "product_id": "docker-zsh-completion-27.5.1_ce-15.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-15.1.ppc64le", "product": { "name": "docker-27.5.1_ce-15.1.ppc64le", "product_id": "docker-27.5.1_ce-15.1.ppc64le" } }, { "category": "product_version", "name": "docker-bash-completion-27.5.1_ce-15.1.ppc64le", "product": { "name": "docker-bash-completion-27.5.1_ce-15.1.ppc64le", "product_id": "docker-bash-completion-27.5.1_ce-15.1.ppc64le" } }, { "category": "product_version", "name": "docker-buildx-0.22.0-15.1.ppc64le", "product": { "name": "docker-buildx-0.22.0-15.1.ppc64le", "product_id": "docker-buildx-0.22.0-15.1.ppc64le" } }, { "category": "product_version", "name": "docker-fish-completion-27.5.1_ce-15.1.ppc64le", "product": { "name": "docker-fish-completion-27.5.1_ce-15.1.ppc64le", "product_id": "docker-fish-completion-27.5.1_ce-15.1.ppc64le" } }, { "category": "product_version", "name": "docker-rootless-extras-27.5.1_ce-15.1.ppc64le", "product": { "name": "docker-rootless-extras-27.5.1_ce-15.1.ppc64le", "product_id": "docker-rootless-extras-27.5.1_ce-15.1.ppc64le" } }, { "category": "product_version", "name": "docker-zsh-completion-27.5.1_ce-15.1.ppc64le", "product": { "name": "docker-zsh-completion-27.5.1_ce-15.1.ppc64le", "product_id": "docker-zsh-completion-27.5.1_ce-15.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-15.1.s390x", "product": { "name": "docker-27.5.1_ce-15.1.s390x", "product_id": "docker-27.5.1_ce-15.1.s390x" } }, { "category": "product_version", "name": "docker-bash-completion-27.5.1_ce-15.1.s390x", "product": { "name": "docker-bash-completion-27.5.1_ce-15.1.s390x", "product_id": "docker-bash-completion-27.5.1_ce-15.1.s390x" } }, { "category": "product_version", "name": "docker-buildx-0.22.0-15.1.s390x", "product": { "name": "docker-buildx-0.22.0-15.1.s390x", "product_id": "docker-buildx-0.22.0-15.1.s390x" } }, { "category": "product_version", "name": "docker-fish-completion-27.5.1_ce-15.1.s390x", "product": { "name": "docker-fish-completion-27.5.1_ce-15.1.s390x", "product_id": "docker-fish-completion-27.5.1_ce-15.1.s390x" } }, { "category": "product_version", "name": "docker-rootless-extras-27.5.1_ce-15.1.s390x", "product": { "name": "docker-rootless-extras-27.5.1_ce-15.1.s390x", "product_id": "docker-rootless-extras-27.5.1_ce-15.1.s390x" } }, { "category": "product_version", "name": "docker-zsh-completion-27.5.1_ce-15.1.s390x", "product": { "name": "docker-zsh-completion-27.5.1_ce-15.1.s390x", "product_id": "docker-zsh-completion-27.5.1_ce-15.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "docker-27.5.1_ce-15.1.x86_64", "product": { "name": "docker-27.5.1_ce-15.1.x86_64", "product_id": "docker-27.5.1_ce-15.1.x86_64" } }, { "category": "product_version", "name": "docker-bash-completion-27.5.1_ce-15.1.x86_64", "product": { "name": "docker-bash-completion-27.5.1_ce-15.1.x86_64", "product_id": "docker-bash-completion-27.5.1_ce-15.1.x86_64" } }, { "category": "product_version", "name": "docker-buildx-0.22.0-15.1.x86_64", "product": { "name": "docker-buildx-0.22.0-15.1.x86_64", "product_id": "docker-buildx-0.22.0-15.1.x86_64" } }, { "category": "product_version", "name": "docker-fish-completion-27.5.1_ce-15.1.x86_64", "product": { "name": "docker-fish-completion-27.5.1_ce-15.1.x86_64", "product_id": "docker-fish-completion-27.5.1_ce-15.1.x86_64" } }, { "category": "product_version", "name": "docker-rootless-extras-27.5.1_ce-15.1.x86_64", "product": { "name": "docker-rootless-extras-27.5.1_ce-15.1.x86_64", "product_id": "docker-rootless-extras-27.5.1_ce-15.1.x86_64" } }, { "category": "product_version", "name": "docker-zsh-completion-27.5.1_ce-15.1.x86_64", "product": { "name": "docker-zsh-completion-27.5.1_ce-15.1.x86_64", "product_id": "docker-zsh-completion-27.5.1_ce-15.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-15.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.aarch64" }, "product_reference": "docker-27.5.1_ce-15.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-15.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.ppc64le" }, "product_reference": "docker-27.5.1_ce-15.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-15.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.s390x" }, "product_reference": "docker-27.5.1_ce-15.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-27.5.1_ce-15.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.x86_64" }, "product_reference": "docker-27.5.1_ce-15.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-27.5.1_ce-15.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.aarch64" }, "product_reference": "docker-bash-completion-27.5.1_ce-15.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-27.5.1_ce-15.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.ppc64le" }, "product_reference": "docker-bash-completion-27.5.1_ce-15.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-27.5.1_ce-15.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.s390x" }, "product_reference": "docker-bash-completion-27.5.1_ce-15.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-27.5.1_ce-15.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.x86_64" }, "product_reference": "docker-bash-completion-27.5.1_ce-15.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.22.0-15.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.aarch64" }, "product_reference": "docker-buildx-0.22.0-15.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.22.0-15.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.ppc64le" }, "product_reference": "docker-buildx-0.22.0-15.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.22.0-15.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.s390x" }, "product_reference": "docker-buildx-0.22.0-15.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.22.0-15.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.x86_64" }, "product_reference": "docker-buildx-0.22.0-15.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-fish-completion-27.5.1_ce-15.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.aarch64" }, "product_reference": "docker-fish-completion-27.5.1_ce-15.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-fish-completion-27.5.1_ce-15.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.ppc64le" }, "product_reference": "docker-fish-completion-27.5.1_ce-15.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-fish-completion-27.5.1_ce-15.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.s390x" }, "product_reference": "docker-fish-completion-27.5.1_ce-15.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-fish-completion-27.5.1_ce-15.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.x86_64" }, "product_reference": "docker-fish-completion-27.5.1_ce-15.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-27.5.1_ce-15.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.aarch64" }, "product_reference": "docker-rootless-extras-27.5.1_ce-15.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-27.5.1_ce-15.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.ppc64le" }, "product_reference": "docker-rootless-extras-27.5.1_ce-15.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-27.5.1_ce-15.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.s390x" }, "product_reference": "docker-rootless-extras-27.5.1_ce-15.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-27.5.1_ce-15.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.x86_64" }, "product_reference": "docker-rootless-extras-27.5.1_ce-15.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-zsh-completion-27.5.1_ce-15.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.aarch64" }, "product_reference": "docker-zsh-completion-27.5.1_ce-15.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-zsh-completion-27.5.1_ce-15.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.ppc64le" }, "product_reference": "docker-zsh-completion-27.5.1_ce-15.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-zsh-completion-27.5.1_ce-15.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.s390x" }, "product_reference": "docker-zsh-completion-27.5.1_ce-15.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-zsh-completion-27.5.1_ce-15.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.x86_64" }, "product_reference": "docker-zsh-completion-27.5.1_ce-15.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-0495", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-0495" } ], "notes": [ { "category": "general", "text": "Buildx is a Docker CLI plugin that extends build capabilities using BuildKit.\n\nCache backends support credentials by setting secrets directly as attribute values in cache-to/cache-from configuration. When supplied as user input, these secure values may be inadvertently captured in OpenTelemetry traces as part of the arguments and flags for the traced CLI command. OpenTelemetry traces are also saved in BuildKit daemon\u0027s history records.\n\n\nThis vulnerability does not impact secrets passed to the Github cache backend via environment variables or registry authentication.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.aarch64", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.ppc64le", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.s390x", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.x86_64", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-0495", "url": "https://www.suse.com/security/cve/CVE-2025-0495" }, { "category": "external", "summary": "SUSE Bug 1239765 for CVE-2025-0495", "url": "https://bugzilla.suse.com/1239765" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.aarch64", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.ppc64le", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.s390x", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.x86_64", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.aarch64", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.ppc64le", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.s390x", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.x86_64", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-11T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-0495" }, { "cve": "CVE-2025-22868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22868" } ], "notes": [ { "category": "general", "text": "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.aarch64", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.ppc64le", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.s390x", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.x86_64", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22868", "url": "https://www.suse.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "SUSE Bug 1239185 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239185" }, { "category": "external", "summary": "SUSE Bug 1239186 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.aarch64", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.ppc64le", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.s390x", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.x86_64", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.aarch64", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.ppc64le", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.s390x", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.x86_64", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-11T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.aarch64", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.ppc64le", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.s390x", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.x86_64", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.aarch64", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.ppc64le", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.s390x", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.x86_64", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-bash-completion-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.aarch64", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.ppc64le", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.s390x", "openSUSE Tumbleweed:docker-buildx-0.22.0-15.1.x86_64", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-fish-completion-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-rootless-extras-27.5.1_ce-15.1.x86_64", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.aarch64", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.ppc64le", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.s390x", "openSUSE Tumbleweed:docker-zsh-completion-27.5.1_ce-15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-11T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" } ] }
opensuse-su-2025:14930-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "git-bug-0.8.0+git.1742269202.0ab94c9-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the git-bug-0.8.0+git.1742269202.0ab94c9-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14930", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14930-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" } ], "title": "git-bug-0.8.0+git.1742269202.0ab94c9-1.1 on GA media", "tracking": { "current_release_date": "2025-03-26T00:00:00Z", "generator": { "date": "2025-03-26T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14930-1", "initial_release_date": "2025-03-26T00:00:00Z", "revision_history": [ { "date": "2025-03-26T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "product": { "name": "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "product_id": "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.aarch64" } }, { "category": "product_version", "name": "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "product": { "name": "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "product_id": "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64" } }, { "category": "product_version", "name": "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "product": { "name": "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "product_id": "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64" } }, { "category": "product_version", "name": "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "product": { "name": "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "product_id": "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "product": { "name": "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "product_id": "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le" } }, { "category": "product_version", "name": "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "product": { "name": "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "product_id": "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le" } }, { "category": "product_version", "name": "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "product": { "name": "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "product_id": "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le" } }, { "category": "product_version", "name": "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "product": { "name": "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "product_id": "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "product": { "name": "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "product_id": "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.s390x" } }, { "category": "product_version", "name": "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "product": { "name": "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "product_id": "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x" } }, { "category": "product_version", "name": "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "product": { "name": "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "product_id": "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x" } }, { "category": "product_version", "name": "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "product": { "name": "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "product_id": "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "product": { "name": "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "product_id": "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.x86_64" } }, { "category": "product_version", "name": "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "product": { "name": "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "product_id": "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64" } }, { "category": "product_version", "name": "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "product": { "name": "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "product_id": "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64" } }, { "category": "product_version", "name": "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "product": { "name": "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "product_id": "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.aarch64" }, "product_reference": "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le" }, "product_reference": "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.s390x" }, "product_reference": "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.x86_64" }, "product_reference": "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64" }, "product_reference": "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le" }, "product_reference": "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x" }, "product_reference": "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64" }, "product_reference": "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64" }, "product_reference": "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le" }, "product_reference": "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x" }, "product_reference": "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64" }, "product_reference": "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64" }, "product_reference": "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le" }, "product_reference": "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x" }, "product_reference": "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64" }, "product_reference": "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" } ] }
opensuse-su-2025:14887-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "tailscale-1.80.3-2.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the tailscale-1.80.3-2.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14887", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14887-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:14887-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XKHXEY6EIRYIRT5OFXFAGRE6PTYMVUZF/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:14887-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XKHXEY6EIRYIRT5OFXFAGRE6PTYMVUZF/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" } ], "title": "tailscale-1.80.3-2.1 on GA media", "tracking": { "current_release_date": "2025-03-12T00:00:00Z", "generator": { "date": "2025-03-12T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14887-1", "initial_release_date": "2025-03-12T00:00:00Z", "revision_history": [ { "date": "2025-03-12T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "tailscale-1.80.3-2.1.aarch64", "product": { "name": "tailscale-1.80.3-2.1.aarch64", "product_id": "tailscale-1.80.3-2.1.aarch64" } }, { "category": "product_version", "name": "tailscale-bash-completion-1.80.3-2.1.aarch64", "product": { "name": "tailscale-bash-completion-1.80.3-2.1.aarch64", "product_id": "tailscale-bash-completion-1.80.3-2.1.aarch64" } }, { "category": "product_version", "name": "tailscale-fish-completion-1.80.3-2.1.aarch64", "product": { "name": "tailscale-fish-completion-1.80.3-2.1.aarch64", "product_id": "tailscale-fish-completion-1.80.3-2.1.aarch64" } }, { "category": "product_version", "name": "tailscale-zsh-completion-1.80.3-2.1.aarch64", "product": { "name": "tailscale-zsh-completion-1.80.3-2.1.aarch64", "product_id": "tailscale-zsh-completion-1.80.3-2.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "tailscale-1.80.3-2.1.ppc64le", "product": { "name": "tailscale-1.80.3-2.1.ppc64le", "product_id": "tailscale-1.80.3-2.1.ppc64le" } }, { "category": "product_version", "name": "tailscale-bash-completion-1.80.3-2.1.ppc64le", "product": { "name": "tailscale-bash-completion-1.80.3-2.1.ppc64le", "product_id": "tailscale-bash-completion-1.80.3-2.1.ppc64le" } }, { "category": "product_version", "name": "tailscale-fish-completion-1.80.3-2.1.ppc64le", "product": { "name": "tailscale-fish-completion-1.80.3-2.1.ppc64le", "product_id": "tailscale-fish-completion-1.80.3-2.1.ppc64le" } }, { "category": "product_version", "name": "tailscale-zsh-completion-1.80.3-2.1.ppc64le", "product": { "name": "tailscale-zsh-completion-1.80.3-2.1.ppc64le", "product_id": "tailscale-zsh-completion-1.80.3-2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "tailscale-1.80.3-2.1.s390x", "product": { "name": "tailscale-1.80.3-2.1.s390x", "product_id": "tailscale-1.80.3-2.1.s390x" } }, { "category": "product_version", "name": "tailscale-bash-completion-1.80.3-2.1.s390x", "product": { "name": "tailscale-bash-completion-1.80.3-2.1.s390x", "product_id": "tailscale-bash-completion-1.80.3-2.1.s390x" } }, { "category": "product_version", "name": "tailscale-fish-completion-1.80.3-2.1.s390x", "product": { "name": "tailscale-fish-completion-1.80.3-2.1.s390x", "product_id": "tailscale-fish-completion-1.80.3-2.1.s390x" } }, { "category": "product_version", "name": "tailscale-zsh-completion-1.80.3-2.1.s390x", "product": { "name": "tailscale-zsh-completion-1.80.3-2.1.s390x", "product_id": "tailscale-zsh-completion-1.80.3-2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "tailscale-1.80.3-2.1.x86_64", "product": { "name": "tailscale-1.80.3-2.1.x86_64", "product_id": "tailscale-1.80.3-2.1.x86_64" } }, { "category": "product_version", "name": "tailscale-bash-completion-1.80.3-2.1.x86_64", "product": { "name": "tailscale-bash-completion-1.80.3-2.1.x86_64", "product_id": "tailscale-bash-completion-1.80.3-2.1.x86_64" } }, { "category": "product_version", "name": "tailscale-fish-completion-1.80.3-2.1.x86_64", "product": { "name": "tailscale-fish-completion-1.80.3-2.1.x86_64", "product_id": "tailscale-fish-completion-1.80.3-2.1.x86_64" } }, { "category": "product_version", "name": "tailscale-zsh-completion-1.80.3-2.1.x86_64", "product": { "name": "tailscale-zsh-completion-1.80.3-2.1.x86_64", "product_id": "tailscale-zsh-completion-1.80.3-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tailscale-1.80.3-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tailscale-1.80.3-2.1.aarch64" }, "product_reference": "tailscale-1.80.3-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tailscale-1.80.3-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tailscale-1.80.3-2.1.ppc64le" }, "product_reference": "tailscale-1.80.3-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tailscale-1.80.3-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tailscale-1.80.3-2.1.s390x" }, "product_reference": "tailscale-1.80.3-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tailscale-1.80.3-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tailscale-1.80.3-2.1.x86_64" }, "product_reference": "tailscale-1.80.3-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tailscale-bash-completion-1.80.3-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.aarch64" }, "product_reference": "tailscale-bash-completion-1.80.3-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tailscale-bash-completion-1.80.3-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.ppc64le" }, "product_reference": "tailscale-bash-completion-1.80.3-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tailscale-bash-completion-1.80.3-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.s390x" }, "product_reference": "tailscale-bash-completion-1.80.3-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tailscale-bash-completion-1.80.3-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.x86_64" }, "product_reference": "tailscale-bash-completion-1.80.3-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tailscale-fish-completion-1.80.3-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.aarch64" }, "product_reference": "tailscale-fish-completion-1.80.3-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tailscale-fish-completion-1.80.3-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.ppc64le" }, "product_reference": "tailscale-fish-completion-1.80.3-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tailscale-fish-completion-1.80.3-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.s390x" }, "product_reference": "tailscale-fish-completion-1.80.3-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tailscale-fish-completion-1.80.3-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.x86_64" }, "product_reference": "tailscale-fish-completion-1.80.3-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tailscale-zsh-completion-1.80.3-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.aarch64" }, "product_reference": "tailscale-zsh-completion-1.80.3-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tailscale-zsh-completion-1.80.3-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.ppc64le" }, "product_reference": "tailscale-zsh-completion-1.80.3-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tailscale-zsh-completion-1.80.3-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.s390x" }, "product_reference": "tailscale-zsh-completion-1.80.3-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tailscale-zsh-completion-1.80.3-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.x86_64" }, "product_reference": "tailscale-zsh-completion-1.80.3-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tailscale-1.80.3-2.1.aarch64", "openSUSE Tumbleweed:tailscale-1.80.3-2.1.ppc64le", "openSUSE Tumbleweed:tailscale-1.80.3-2.1.s390x", "openSUSE Tumbleweed:tailscale-1.80.3-2.1.x86_64", "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.aarch64", "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.ppc64le", "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.s390x", "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.x86_64", "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.aarch64", "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.ppc64le", "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.s390x", "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.x86_64", "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.aarch64", "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.ppc64le", "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.s390x", "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tailscale-1.80.3-2.1.aarch64", "openSUSE Tumbleweed:tailscale-1.80.3-2.1.ppc64le", "openSUSE Tumbleweed:tailscale-1.80.3-2.1.s390x", "openSUSE Tumbleweed:tailscale-1.80.3-2.1.x86_64", "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.aarch64", "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.ppc64le", "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.s390x", "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.x86_64", "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.aarch64", "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.ppc64le", "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.s390x", "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.x86_64", "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.aarch64", "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.ppc64le", "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.s390x", "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:tailscale-1.80.3-2.1.aarch64", "openSUSE Tumbleweed:tailscale-1.80.3-2.1.ppc64le", "openSUSE Tumbleweed:tailscale-1.80.3-2.1.s390x", "openSUSE Tumbleweed:tailscale-1.80.3-2.1.x86_64", "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.aarch64", "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.ppc64le", "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.s390x", "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.x86_64", "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.aarch64", "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.ppc64le", "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.s390x", "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.x86_64", "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.aarch64", "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.ppc64le", "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.s390x", "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-12T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" } ] }
opensuse-su-2025:14883-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "nebula-1.9.5-2.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the nebula-1.9.5-2.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14883", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14883-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" } ], "title": "nebula-1.9.5-2.1 on GA media", "tracking": { "current_release_date": "2025-03-12T00:00:00Z", "generator": { "date": "2025-03-12T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14883-1", "initial_release_date": "2025-03-12T00:00:00Z", "revision_history": [ { "date": "2025-03-12T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "nebula-1.9.5-2.1.aarch64", "product": { "name": "nebula-1.9.5-2.1.aarch64", "product_id": "nebula-1.9.5-2.1.aarch64" } }, { "category": "product_version", "name": "nebula-cert-1.9.5-2.1.aarch64", "product": { "name": "nebula-cert-1.9.5-2.1.aarch64", "product_id": "nebula-cert-1.9.5-2.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nebula-1.9.5-2.1.ppc64le", "product": { "name": "nebula-1.9.5-2.1.ppc64le", "product_id": "nebula-1.9.5-2.1.ppc64le" } }, { "category": "product_version", "name": "nebula-cert-1.9.5-2.1.ppc64le", "product": { "name": "nebula-cert-1.9.5-2.1.ppc64le", "product_id": "nebula-cert-1.9.5-2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nebula-1.9.5-2.1.s390x", "product": { "name": "nebula-1.9.5-2.1.s390x", "product_id": "nebula-1.9.5-2.1.s390x" } }, { "category": "product_version", "name": "nebula-cert-1.9.5-2.1.s390x", "product": { "name": "nebula-cert-1.9.5-2.1.s390x", "product_id": "nebula-cert-1.9.5-2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nebula-1.9.5-2.1.x86_64", "product": { "name": "nebula-1.9.5-2.1.x86_64", "product_id": "nebula-1.9.5-2.1.x86_64" } }, { "category": "product_version", "name": "nebula-cert-1.9.5-2.1.x86_64", "product": { "name": "nebula-cert-1.9.5-2.1.x86_64", "product_id": "nebula-cert-1.9.5-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nebula-1.9.5-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nebula-1.9.5-2.1.aarch64" }, "product_reference": "nebula-1.9.5-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nebula-1.9.5-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nebula-1.9.5-2.1.ppc64le" }, "product_reference": "nebula-1.9.5-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nebula-1.9.5-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nebula-1.9.5-2.1.s390x" }, "product_reference": "nebula-1.9.5-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nebula-1.9.5-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nebula-1.9.5-2.1.x86_64" }, "product_reference": "nebula-1.9.5-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nebula-cert-1.9.5-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.aarch64" }, "product_reference": "nebula-cert-1.9.5-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nebula-cert-1.9.5-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.ppc64le" }, "product_reference": "nebula-cert-1.9.5-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nebula-cert-1.9.5-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.s390x" }, "product_reference": "nebula-cert-1.9.5-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nebula-cert-1.9.5-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.x86_64" }, "product_reference": "nebula-cert-1.9.5-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:nebula-1.9.5-2.1.aarch64", "openSUSE Tumbleweed:nebula-1.9.5-2.1.ppc64le", "openSUSE Tumbleweed:nebula-1.9.5-2.1.s390x", "openSUSE Tumbleweed:nebula-1.9.5-2.1.x86_64", "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.aarch64", "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.ppc64le", "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.s390x", "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:nebula-1.9.5-2.1.aarch64", "openSUSE Tumbleweed:nebula-1.9.5-2.1.ppc64le", "openSUSE Tumbleweed:nebula-1.9.5-2.1.s390x", "openSUSE Tumbleweed:nebula-1.9.5-2.1.x86_64", "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.aarch64", "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.ppc64le", "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.s390x", "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:nebula-1.9.5-2.1.aarch64", "openSUSE Tumbleweed:nebula-1.9.5-2.1.ppc64le", "openSUSE Tumbleweed:nebula-1.9.5-2.1.s390x", "openSUSE Tumbleweed:nebula-1.9.5-2.1.x86_64", "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.aarch64", "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.ppc64le", "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.s390x", "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-12T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" } ] }
opensuse-su-2025:15220-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "git-lfs-3.7.0-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the git-lfs-3.7.0-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15220", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15220-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" } ], "title": "git-lfs-3.7.0-1.1 on GA media", "tracking": { "current_release_date": "2025-07-03T00:00:00Z", "generator": { "date": "2025-07-03T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15220-1", "initial_release_date": "2025-07-03T00:00:00Z", "revision_history": [ { "date": "2025-07-03T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "git-lfs-3.7.0-1.1.aarch64", "product": { "name": "git-lfs-3.7.0-1.1.aarch64", "product_id": "git-lfs-3.7.0-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "git-lfs-3.7.0-1.1.ppc64le", "product": { "name": "git-lfs-3.7.0-1.1.ppc64le", "product_id": "git-lfs-3.7.0-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "git-lfs-3.7.0-1.1.s390x", "product": { "name": "git-lfs-3.7.0-1.1.s390x", "product_id": "git-lfs-3.7.0-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "git-lfs-3.7.0-1.1.x86_64", "product": { "name": "git-lfs-3.7.0-1.1.x86_64", "product_id": "git-lfs-3.7.0-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "git-lfs-3.7.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-lfs-3.7.0-1.1.aarch64" }, "product_reference": "git-lfs-3.7.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-lfs-3.7.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-lfs-3.7.0-1.1.ppc64le" }, "product_reference": "git-lfs-3.7.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-lfs-3.7.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-lfs-3.7.0-1.1.s390x" }, "product_reference": "git-lfs-3.7.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-lfs-3.7.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-lfs-3.7.0-1.1.x86_64" }, "product_reference": "git-lfs-3.7.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:git-lfs-3.7.0-1.1.aarch64", "openSUSE Tumbleweed:git-lfs-3.7.0-1.1.ppc64le", "openSUSE Tumbleweed:git-lfs-3.7.0-1.1.s390x", "openSUSE Tumbleweed:git-lfs-3.7.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:git-lfs-3.7.0-1.1.aarch64", "openSUSE Tumbleweed:git-lfs-3.7.0-1.1.ppc64le", "openSUSE Tumbleweed:git-lfs-3.7.0-1.1.s390x", "openSUSE Tumbleweed:git-lfs-3.7.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:git-lfs-3.7.0-1.1.aarch64", "openSUSE Tumbleweed:git-lfs-3.7.0-1.1.ppc64le", "openSUSE Tumbleweed:git-lfs-3.7.0-1.1.s390x", "openSUSE Tumbleweed:git-lfs-3.7.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" } ] }
opensuse-su-2025:14843-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "govulncheck-vulndb-0.0.20250226T025151-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the govulncheck-vulndb-0.0.20250226T025151-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14843", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14843-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:14843-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CKYE7I5OJNC37LL7255HIGX5ALO2LO5S/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:14843-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CKYE7I5OJNC37LL7255HIGX5ALO2LO5S/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22868 page", "url": "https://www.suse.com/security/cve/CVE-2025-22868/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" } ], "title": "govulncheck-vulndb-0.0.20250226T025151-1.1 on GA media", "tracking": { "current_release_date": "2025-02-27T00:00:00Z", "generator": { "date": "2025-02-27T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14843-1", "initial_release_date": "2025-02-27T00:00:00Z", "revision_history": [ { "date": "2025-02-27T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250226T025151-1.1.aarch64", "product": { "name": "govulncheck-vulndb-0.0.20250226T025151-1.1.aarch64", "product_id": "govulncheck-vulndb-0.0.20250226T025151-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250226T025151-1.1.ppc64le", "product": { "name": "govulncheck-vulndb-0.0.20250226T025151-1.1.ppc64le", "product_id": "govulncheck-vulndb-0.0.20250226T025151-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250226T025151-1.1.s390x", "product": { "name": "govulncheck-vulndb-0.0.20250226T025151-1.1.s390x", "product_id": "govulncheck-vulndb-0.0.20250226T025151-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250226T025151-1.1.x86_64", "product": { "name": "govulncheck-vulndb-0.0.20250226T025151-1.1.x86_64", "product_id": "govulncheck-vulndb-0.0.20250226T025151-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250226T025151-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.aarch64" }, "product_reference": "govulncheck-vulndb-0.0.20250226T025151-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250226T025151-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.ppc64le" }, "product_reference": "govulncheck-vulndb-0.0.20250226T025151-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250226T025151-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.s390x" }, "product_reference": "govulncheck-vulndb-0.0.20250226T025151-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250226T025151-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.x86_64" }, "product_reference": "govulncheck-vulndb-0.0.20250226T025151-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22868" } ], "notes": [ { "category": "general", "text": "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22868", "url": "https://www.suse.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "SUSE Bug 1239185 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239185" }, { "category": "external", "summary": "SUSE Bug 1239186 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-27T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-27T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" } ] }
opensuse-su-2025:14839-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "teleport-17.2.9-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the teleport-17.2.9-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14839", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14839-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22868 page", "url": "https://www.suse.com/security/cve/CVE-2025-22868/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27144 page", "url": "https://www.suse.com/security/cve/CVE-2025-27144/" } ], "title": "teleport-17.2.9-1.1 on GA media", "tracking": { "current_release_date": "2025-02-26T00:00:00Z", "generator": { "date": "2025-02-26T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14839-1", "initial_release_date": "2025-02-26T00:00:00Z", "revision_history": [ { "date": "2025-02-26T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "teleport-17.2.9-1.1.aarch64", "product": { "name": "teleport-17.2.9-1.1.aarch64", "product_id": "teleport-17.2.9-1.1.aarch64" } }, { "category": "product_version", "name": "teleport-bash-completion-17.2.9-1.1.aarch64", "product": { "name": "teleport-bash-completion-17.2.9-1.1.aarch64", "product_id": "teleport-bash-completion-17.2.9-1.1.aarch64" } }, { "category": "product_version", "name": "teleport-fdpass-teleport-17.2.9-1.1.aarch64", "product": { "name": "teleport-fdpass-teleport-17.2.9-1.1.aarch64", "product_id": "teleport-fdpass-teleport-17.2.9-1.1.aarch64" } }, { "category": "product_version", "name": "teleport-tbot-17.2.9-1.1.aarch64", "product": { "name": "teleport-tbot-17.2.9-1.1.aarch64", "product_id": "teleport-tbot-17.2.9-1.1.aarch64" } }, { "category": "product_version", "name": "teleport-tbot-bash-completion-17.2.9-1.1.aarch64", "product": { "name": "teleport-tbot-bash-completion-17.2.9-1.1.aarch64", "product_id": "teleport-tbot-bash-completion-17.2.9-1.1.aarch64" } }, { "category": "product_version", "name": "teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", "product": { "name": "teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", "product_id": "teleport-tbot-zsh-completion-17.2.9-1.1.aarch64" } }, { "category": "product_version", "name": "teleport-tctl-17.2.9-1.1.aarch64", "product": { "name": "teleport-tctl-17.2.9-1.1.aarch64", "product_id": "teleport-tctl-17.2.9-1.1.aarch64" } }, { "category": "product_version", "name": "teleport-tctl-bash-completion-17.2.9-1.1.aarch64", "product": { "name": "teleport-tctl-bash-completion-17.2.9-1.1.aarch64", "product_id": "teleport-tctl-bash-completion-17.2.9-1.1.aarch64" } }, { "category": "product_version", "name": "teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", "product": { "name": "teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", "product_id": "teleport-tctl-zsh-completion-17.2.9-1.1.aarch64" } }, { "category": "product_version", "name": "teleport-tsh-17.2.9-1.1.aarch64", "product": { "name": "teleport-tsh-17.2.9-1.1.aarch64", "product_id": "teleport-tsh-17.2.9-1.1.aarch64" } }, { "category": "product_version", "name": "teleport-tsh-bash-completion-17.2.9-1.1.aarch64", "product": { "name": "teleport-tsh-bash-completion-17.2.9-1.1.aarch64", "product_id": "teleport-tsh-bash-completion-17.2.9-1.1.aarch64" } }, { "category": "product_version", "name": "teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", "product": { "name": "teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", "product_id": "teleport-tsh-zsh-completion-17.2.9-1.1.aarch64" } }, { "category": "product_version", "name": "teleport-zsh-completion-17.2.9-1.1.aarch64", "product": { "name": "teleport-zsh-completion-17.2.9-1.1.aarch64", "product_id": "teleport-zsh-completion-17.2.9-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "teleport-17.2.9-1.1.ppc64le", "product": { "name": "teleport-17.2.9-1.1.ppc64le", "product_id": "teleport-17.2.9-1.1.ppc64le" } }, { "category": "product_version", "name": "teleport-bash-completion-17.2.9-1.1.ppc64le", "product": { "name": "teleport-bash-completion-17.2.9-1.1.ppc64le", "product_id": "teleport-bash-completion-17.2.9-1.1.ppc64le" } }, { "category": "product_version", "name": "teleport-fdpass-teleport-17.2.9-1.1.ppc64le", "product": { "name": "teleport-fdpass-teleport-17.2.9-1.1.ppc64le", "product_id": "teleport-fdpass-teleport-17.2.9-1.1.ppc64le" } }, { "category": "product_version", "name": "teleport-tbot-17.2.9-1.1.ppc64le", "product": { "name": "teleport-tbot-17.2.9-1.1.ppc64le", "product_id": "teleport-tbot-17.2.9-1.1.ppc64le" } }, { "category": "product_version", "name": "teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", "product": { "name": "teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", "product_id": "teleport-tbot-bash-completion-17.2.9-1.1.ppc64le" } }, { "category": "product_version", "name": "teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", "product": { "name": "teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", "product_id": "teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le" } }, { "category": "product_version", "name": "teleport-tctl-17.2.9-1.1.ppc64le", "product": { "name": "teleport-tctl-17.2.9-1.1.ppc64le", "product_id": "teleport-tctl-17.2.9-1.1.ppc64le" } }, { "category": "product_version", "name": "teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", "product": { "name": "teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", "product_id": "teleport-tctl-bash-completion-17.2.9-1.1.ppc64le" } }, { "category": "product_version", "name": "teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", "product": { "name": "teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", "product_id": "teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le" } }, { "category": "product_version", "name": "teleport-tsh-17.2.9-1.1.ppc64le", "product": { "name": "teleport-tsh-17.2.9-1.1.ppc64le", "product_id": "teleport-tsh-17.2.9-1.1.ppc64le" } }, { "category": "product_version", "name": "teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", "product": { "name": "teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", "product_id": "teleport-tsh-bash-completion-17.2.9-1.1.ppc64le" } }, { "category": "product_version", "name": "teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", "product": { "name": "teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", "product_id": "teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le" } }, { "category": "product_version", "name": "teleport-zsh-completion-17.2.9-1.1.ppc64le", "product": { "name": "teleport-zsh-completion-17.2.9-1.1.ppc64le", "product_id": "teleport-zsh-completion-17.2.9-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "teleport-17.2.9-1.1.s390x", "product": { "name": "teleport-17.2.9-1.1.s390x", "product_id": "teleport-17.2.9-1.1.s390x" } }, { "category": "product_version", "name": "teleport-bash-completion-17.2.9-1.1.s390x", "product": { "name": "teleport-bash-completion-17.2.9-1.1.s390x", "product_id": "teleport-bash-completion-17.2.9-1.1.s390x" } }, { "category": "product_version", "name": "teleport-fdpass-teleport-17.2.9-1.1.s390x", "product": { "name": "teleport-fdpass-teleport-17.2.9-1.1.s390x", "product_id": "teleport-fdpass-teleport-17.2.9-1.1.s390x" } }, { "category": "product_version", "name": "teleport-tbot-17.2.9-1.1.s390x", "product": { "name": "teleport-tbot-17.2.9-1.1.s390x", "product_id": "teleport-tbot-17.2.9-1.1.s390x" } }, { "category": "product_version", "name": "teleport-tbot-bash-completion-17.2.9-1.1.s390x", "product": { "name": "teleport-tbot-bash-completion-17.2.9-1.1.s390x", "product_id": "teleport-tbot-bash-completion-17.2.9-1.1.s390x" } }, { "category": "product_version", "name": "teleport-tbot-zsh-completion-17.2.9-1.1.s390x", "product": { "name": "teleport-tbot-zsh-completion-17.2.9-1.1.s390x", "product_id": "teleport-tbot-zsh-completion-17.2.9-1.1.s390x" } }, { "category": "product_version", "name": "teleport-tctl-17.2.9-1.1.s390x", "product": { "name": "teleport-tctl-17.2.9-1.1.s390x", "product_id": "teleport-tctl-17.2.9-1.1.s390x" } }, { "category": "product_version", "name": "teleport-tctl-bash-completion-17.2.9-1.1.s390x", "product": { "name": "teleport-tctl-bash-completion-17.2.9-1.1.s390x", "product_id": "teleport-tctl-bash-completion-17.2.9-1.1.s390x" } }, { "category": "product_version", "name": "teleport-tctl-zsh-completion-17.2.9-1.1.s390x", "product": { "name": "teleport-tctl-zsh-completion-17.2.9-1.1.s390x", "product_id": "teleport-tctl-zsh-completion-17.2.9-1.1.s390x" } }, { "category": "product_version", "name": "teleport-tsh-17.2.9-1.1.s390x", "product": { "name": "teleport-tsh-17.2.9-1.1.s390x", "product_id": "teleport-tsh-17.2.9-1.1.s390x" } }, { "category": "product_version", "name": "teleport-tsh-bash-completion-17.2.9-1.1.s390x", "product": { "name": "teleport-tsh-bash-completion-17.2.9-1.1.s390x", "product_id": "teleport-tsh-bash-completion-17.2.9-1.1.s390x" } }, { "category": "product_version", "name": "teleport-tsh-zsh-completion-17.2.9-1.1.s390x", "product": { "name": "teleport-tsh-zsh-completion-17.2.9-1.1.s390x", "product_id": "teleport-tsh-zsh-completion-17.2.9-1.1.s390x" } }, { "category": "product_version", "name": "teleport-zsh-completion-17.2.9-1.1.s390x", "product": { "name": "teleport-zsh-completion-17.2.9-1.1.s390x", "product_id": "teleport-zsh-completion-17.2.9-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "teleport-17.2.9-1.1.x86_64", "product": { "name": "teleport-17.2.9-1.1.x86_64", "product_id": "teleport-17.2.9-1.1.x86_64" } }, { "category": "product_version", "name": "teleport-bash-completion-17.2.9-1.1.x86_64", "product": { "name": "teleport-bash-completion-17.2.9-1.1.x86_64", "product_id": "teleport-bash-completion-17.2.9-1.1.x86_64" } }, { "category": "product_version", "name": "teleport-fdpass-teleport-17.2.9-1.1.x86_64", "product": { "name": "teleport-fdpass-teleport-17.2.9-1.1.x86_64", "product_id": "teleport-fdpass-teleport-17.2.9-1.1.x86_64" } }, { "category": "product_version", "name": "teleport-tbot-17.2.9-1.1.x86_64", "product": { "name": "teleport-tbot-17.2.9-1.1.x86_64", "product_id": "teleport-tbot-17.2.9-1.1.x86_64" } }, { "category": "product_version", "name": "teleport-tbot-bash-completion-17.2.9-1.1.x86_64", "product": { "name": "teleport-tbot-bash-completion-17.2.9-1.1.x86_64", "product_id": "teleport-tbot-bash-completion-17.2.9-1.1.x86_64" } }, { "category": "product_version", "name": "teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", "product": { "name": "teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", "product_id": "teleport-tbot-zsh-completion-17.2.9-1.1.x86_64" } }, { "category": "product_version", "name": "teleport-tctl-17.2.9-1.1.x86_64", "product": { "name": "teleport-tctl-17.2.9-1.1.x86_64", "product_id": "teleport-tctl-17.2.9-1.1.x86_64" } }, { "category": "product_version", "name": "teleport-tctl-bash-completion-17.2.9-1.1.x86_64", "product": { "name": "teleport-tctl-bash-completion-17.2.9-1.1.x86_64", "product_id": "teleport-tctl-bash-completion-17.2.9-1.1.x86_64" } }, { "category": "product_version", "name": "teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", "product": { "name": "teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", "product_id": "teleport-tctl-zsh-completion-17.2.9-1.1.x86_64" } }, { "category": "product_version", "name": "teleport-tsh-17.2.9-1.1.x86_64", "product": { "name": "teleport-tsh-17.2.9-1.1.x86_64", "product_id": "teleport-tsh-17.2.9-1.1.x86_64" } }, { "category": "product_version", "name": "teleport-tsh-bash-completion-17.2.9-1.1.x86_64", "product": { "name": "teleport-tsh-bash-completion-17.2.9-1.1.x86_64", "product_id": "teleport-tsh-bash-completion-17.2.9-1.1.x86_64" } }, { "category": "product_version", "name": "teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", "product": { "name": "teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", "product_id": "teleport-tsh-zsh-completion-17.2.9-1.1.x86_64" } }, { "category": "product_version", "name": "teleport-zsh-completion-17.2.9-1.1.x86_64", "product": { "name": "teleport-zsh-completion-17.2.9-1.1.x86_64", "product_id": "teleport-zsh-completion-17.2.9-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "teleport-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-17.2.9-1.1.aarch64" }, "product_reference": "teleport-17.2.9-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-17.2.9-1.1.ppc64le" }, "product_reference": "teleport-17.2.9-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-17.2.9-1.1.s390x" }, "product_reference": "teleport-17.2.9-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-17.2.9-1.1.x86_64" }, "product_reference": "teleport-17.2.9-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-bash-completion-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.aarch64" }, "product_reference": "teleport-bash-completion-17.2.9-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-bash-completion-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.ppc64le" }, "product_reference": "teleport-bash-completion-17.2.9-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-bash-completion-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.s390x" }, "product_reference": "teleport-bash-completion-17.2.9-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-bash-completion-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.x86_64" }, "product_reference": "teleport-bash-completion-17.2.9-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-fdpass-teleport-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.aarch64" }, "product_reference": "teleport-fdpass-teleport-17.2.9-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-fdpass-teleport-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.ppc64le" }, "product_reference": "teleport-fdpass-teleport-17.2.9-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-fdpass-teleport-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.s390x" }, "product_reference": "teleport-fdpass-teleport-17.2.9-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-fdpass-teleport-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.x86_64" }, "product_reference": "teleport-fdpass-teleport-17.2.9-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tbot-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.aarch64" }, "product_reference": "teleport-tbot-17.2.9-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tbot-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.ppc64le" }, "product_reference": "teleport-tbot-17.2.9-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tbot-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.s390x" }, "product_reference": "teleport-tbot-17.2.9-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tbot-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.x86_64" }, "product_reference": "teleport-tbot-17.2.9-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tbot-bash-completion-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.aarch64" }, "product_reference": "teleport-tbot-bash-completion-17.2.9-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tbot-bash-completion-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.ppc64le" }, "product_reference": "teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tbot-bash-completion-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.s390x" }, "product_reference": "teleport-tbot-bash-completion-17.2.9-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tbot-bash-completion-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.x86_64" }, "product_reference": "teleport-tbot-bash-completion-17.2.9-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tbot-zsh-completion-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.aarch64" }, "product_reference": "teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le" }, "product_reference": "teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tbot-zsh-completion-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.s390x" }, "product_reference": "teleport-tbot-zsh-completion-17.2.9-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tbot-zsh-completion-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.x86_64" }, "product_reference": "teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tctl-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.aarch64" }, "product_reference": "teleport-tctl-17.2.9-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tctl-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.ppc64le" }, "product_reference": "teleport-tctl-17.2.9-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tctl-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.s390x" }, "product_reference": "teleport-tctl-17.2.9-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tctl-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.x86_64" }, "product_reference": "teleport-tctl-17.2.9-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tctl-bash-completion-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.aarch64" }, "product_reference": "teleport-tctl-bash-completion-17.2.9-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tctl-bash-completion-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.ppc64le" }, "product_reference": "teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tctl-bash-completion-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.s390x" }, "product_reference": "teleport-tctl-bash-completion-17.2.9-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tctl-bash-completion-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.x86_64" }, "product_reference": "teleport-tctl-bash-completion-17.2.9-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tctl-zsh-completion-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.aarch64" }, "product_reference": "teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le" }, "product_reference": "teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tctl-zsh-completion-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.s390x" }, "product_reference": "teleport-tctl-zsh-completion-17.2.9-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tctl-zsh-completion-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.x86_64" }, "product_reference": "teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tsh-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.aarch64" }, "product_reference": "teleport-tsh-17.2.9-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tsh-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.ppc64le" }, "product_reference": "teleport-tsh-17.2.9-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tsh-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.s390x" }, "product_reference": "teleport-tsh-17.2.9-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tsh-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.x86_64" }, "product_reference": "teleport-tsh-17.2.9-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tsh-bash-completion-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.aarch64" }, "product_reference": "teleport-tsh-bash-completion-17.2.9-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tsh-bash-completion-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.ppc64le" }, "product_reference": "teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tsh-bash-completion-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.s390x" }, "product_reference": "teleport-tsh-bash-completion-17.2.9-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tsh-bash-completion-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.x86_64" }, "product_reference": "teleport-tsh-bash-completion-17.2.9-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tsh-zsh-completion-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.aarch64" }, "product_reference": "teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le" }, "product_reference": "teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tsh-zsh-completion-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.s390x" }, "product_reference": "teleport-tsh-zsh-completion-17.2.9-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-tsh-zsh-completion-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.x86_64" }, "product_reference": "teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-zsh-completion-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.aarch64" }, "product_reference": "teleport-zsh-completion-17.2.9-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-zsh-completion-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.ppc64le" }, "product_reference": "teleport-zsh-completion-17.2.9-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-zsh-completion-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.s390x" }, "product_reference": "teleport-zsh-completion-17.2.9-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "teleport-zsh-completion-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.x86_64" }, "product_reference": "teleport-zsh-completion-17.2.9-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22868" } ], "notes": [ { "category": "general", "text": "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22868", "url": "https://www.suse.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "SUSE Bug 1239185 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239185" }, { "category": "external", "summary": "SUSE Bug 1239186 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-26T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-26T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-27144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27144" } ], "notes": [ { "category": "general", "text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27144", "url": "https://www.suse.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "SUSE Bug 1237608 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237608" }, { "category": "external", "summary": "SUSE Bug 1237609 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237609" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-26T00:00:00Z", "details": "important" } ], "title": "CVE-2025-27144" } ] }
opensuse-su-2025:14988-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "cosign-2.5.0-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the cosign-2.5.0-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14988", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14988-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:14988-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IQWUH5CIGBJCVZRE6D76AYCLT3MS47XX/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:14988-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IQWUH5CIGBJCVZRE6D76AYCLT3MS47XX/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-51744 page", "url": "https://www.suse.com/security/cve/CVE-2024-51744/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6104 page", "url": "https://www.suse.com/security/cve/CVE-2024-6104/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22868 page", "url": "https://www.suse.com/security/cve/CVE-2025-22868/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22870 page", "url": "https://www.suse.com/security/cve/CVE-2025-22870/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27144 page", "url": "https://www.suse.com/security/cve/CVE-2025-27144/" } ], "title": "cosign-2.5.0-1.1 on GA media", "tracking": { "current_release_date": "2025-04-14T00:00:00Z", "generator": { "date": "2025-04-14T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14988-1", "initial_release_date": "2025-04-14T00:00:00Z", "revision_history": [ { "date": "2025-04-14T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cosign-2.5.0-1.1.aarch64", "product": { "name": "cosign-2.5.0-1.1.aarch64", "product_id": "cosign-2.5.0-1.1.aarch64" } }, { "category": "product_version", "name": "cosign-bash-completion-2.5.0-1.1.aarch64", "product": { "name": "cosign-bash-completion-2.5.0-1.1.aarch64", "product_id": "cosign-bash-completion-2.5.0-1.1.aarch64" } }, { "category": "product_version", "name": "cosign-fish-completion-2.5.0-1.1.aarch64", "product": { "name": "cosign-fish-completion-2.5.0-1.1.aarch64", "product_id": "cosign-fish-completion-2.5.0-1.1.aarch64" } }, { "category": "product_version", "name": "cosign-zsh-completion-2.5.0-1.1.aarch64", "product": { "name": "cosign-zsh-completion-2.5.0-1.1.aarch64", "product_id": "cosign-zsh-completion-2.5.0-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cosign-2.5.0-1.1.ppc64le", "product": { "name": "cosign-2.5.0-1.1.ppc64le", "product_id": "cosign-2.5.0-1.1.ppc64le" } }, { "category": "product_version", "name": "cosign-bash-completion-2.5.0-1.1.ppc64le", "product": { "name": "cosign-bash-completion-2.5.0-1.1.ppc64le", "product_id": "cosign-bash-completion-2.5.0-1.1.ppc64le" } }, { "category": "product_version", "name": "cosign-fish-completion-2.5.0-1.1.ppc64le", "product": { "name": "cosign-fish-completion-2.5.0-1.1.ppc64le", "product_id": "cosign-fish-completion-2.5.0-1.1.ppc64le" } }, { "category": "product_version", "name": "cosign-zsh-completion-2.5.0-1.1.ppc64le", "product": { "name": "cosign-zsh-completion-2.5.0-1.1.ppc64le", "product_id": "cosign-zsh-completion-2.5.0-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cosign-2.5.0-1.1.s390x", "product": { "name": "cosign-2.5.0-1.1.s390x", "product_id": "cosign-2.5.0-1.1.s390x" } }, { "category": "product_version", "name": "cosign-bash-completion-2.5.0-1.1.s390x", "product": { "name": "cosign-bash-completion-2.5.0-1.1.s390x", "product_id": "cosign-bash-completion-2.5.0-1.1.s390x" } }, { "category": "product_version", "name": "cosign-fish-completion-2.5.0-1.1.s390x", "product": { "name": "cosign-fish-completion-2.5.0-1.1.s390x", "product_id": "cosign-fish-completion-2.5.0-1.1.s390x" } }, { "category": "product_version", "name": "cosign-zsh-completion-2.5.0-1.1.s390x", "product": { "name": "cosign-zsh-completion-2.5.0-1.1.s390x", "product_id": "cosign-zsh-completion-2.5.0-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cosign-2.5.0-1.1.x86_64", "product": { "name": "cosign-2.5.0-1.1.x86_64", "product_id": "cosign-2.5.0-1.1.x86_64" } }, { "category": "product_version", "name": "cosign-bash-completion-2.5.0-1.1.x86_64", "product": { "name": "cosign-bash-completion-2.5.0-1.1.x86_64", "product_id": "cosign-bash-completion-2.5.0-1.1.x86_64" } }, { "category": "product_version", "name": "cosign-fish-completion-2.5.0-1.1.x86_64", "product": { "name": "cosign-fish-completion-2.5.0-1.1.x86_64", "product_id": "cosign-fish-completion-2.5.0-1.1.x86_64" } }, { "category": "product_version", "name": "cosign-zsh-completion-2.5.0-1.1.x86_64", "product": { "name": "cosign-zsh-completion-2.5.0-1.1.x86_64", "product_id": "cosign-zsh-completion-2.5.0-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-2.5.0-1.1.aarch64" }, "product_reference": "cosign-2.5.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-2.5.0-1.1.ppc64le" }, "product_reference": "cosign-2.5.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-2.5.0-1.1.s390x" }, "product_reference": "cosign-2.5.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-2.5.0-1.1.x86_64" }, "product_reference": "cosign-2.5.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-bash-completion-2.5.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.aarch64" }, "product_reference": "cosign-bash-completion-2.5.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-bash-completion-2.5.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.ppc64le" }, "product_reference": "cosign-bash-completion-2.5.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-bash-completion-2.5.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.s390x" }, "product_reference": "cosign-bash-completion-2.5.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-bash-completion-2.5.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.x86_64" }, "product_reference": "cosign-bash-completion-2.5.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-fish-completion-2.5.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.aarch64" }, "product_reference": "cosign-fish-completion-2.5.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-fish-completion-2.5.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.ppc64le" }, "product_reference": "cosign-fish-completion-2.5.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-fish-completion-2.5.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.s390x" }, "product_reference": "cosign-fish-completion-2.5.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-fish-completion-2.5.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.x86_64" }, "product_reference": "cosign-fish-completion-2.5.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-zsh-completion-2.5.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.aarch64" }, "product_reference": "cosign-zsh-completion-2.5.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-zsh-completion-2.5.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.ppc64le" }, "product_reference": "cosign-zsh-completion-2.5.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-zsh-completion-2.5.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.s390x" }, "product_reference": "cosign-zsh-completion-2.5.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-zsh-completion-2.5.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.x86_64" }, "product_reference": "cosign-zsh-completion-2.5.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-51744", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-51744" } ], "notes": [ { "category": "general", "text": "golang-jwt is a Go implementation of JSON Web Tokens. Unclear documentation of the error behavior in `ParseWithClaims` can lead to situation where users are potentially not checking errors in the way they should be. Especially, if a token is both expired and invalid, the errors returned by `ParseWithClaims` return both error codes. If users only check for the `jwt.ErrTokenExpired ` using `error.Is`, they will ignore the embedded `jwt.ErrTokenSignatureInvalid` and thus potentially accept invalid tokens. A fix has been back-ported with the error handling logic from the `v5` branch to the `v4` branch. In this logic, the `ParseWithClaims` function will immediately return in \"dangerous\" situations (e.g., an invalid signature), limiting the combined errors only to situations where the signature is valid, but further validation failed (e.g., if the signature is valid, but is expired AND has the wrong audience). This fix is part of the 4.5.1 release. We are aware that this changes the behaviour of an established function and is not 100 % backwards compatible, so updating to 4.5.1 might break your code. In case you cannot update to 4.5.0, please make sure that you are properly checking for all errors (\"dangerous\" ones first), so that you are not running in the case detailed above.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cosign-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-51744", "url": "https://www.suse.com/security/cve/CVE-2024-51744" }, { "category": "external", "summary": "SUSE Bug 1232936 for CVE-2024-51744", "url": "https://bugzilla.suse.com/1232936" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cosign-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:cosign-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-14T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-51744" }, { "cve": "CVE-2024-6104", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6104" } ], "notes": [ { "category": "general", "text": "go-retryablehttp prior to 0.7.7 did not sanitize urls when writing them to its log file. This could lead to go-retryablehttp writing sensitive HTTP basic auth credentials to its log file. This vulnerability, CVE-2024-6104, was fixed in go-retryablehttp 0.7.7.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cosign-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6104", "url": "https://www.suse.com/security/cve/CVE-2024-6104" }, { "category": "external", "summary": "SUSE Bug 1227024 for CVE-2024-6104", "url": "https://bugzilla.suse.com/1227024" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cosign-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:cosign-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-14T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-6104" }, { "cve": "CVE-2025-22868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22868" } ], "notes": [ { "category": "general", "text": "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cosign-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22868", "url": "https://www.suse.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "SUSE Bug 1239185 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239185" }, { "category": "external", "summary": "SUSE Bug 1239186 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cosign-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:cosign-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-14T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cosign-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cosign-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:cosign-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-14T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-22870", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22870" } ], "notes": [ { "category": "general", "text": "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cosign-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22870", "url": "https://www.suse.com/security/cve/CVE-2025-22870" }, { "category": "external", "summary": "SUSE Bug 1238572 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238572" }, { "category": "external", "summary": "SUSE Bug 1238611 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238611" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cosign-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:cosign-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-14T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22870" }, { "cve": "CVE-2025-27144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27144" } ], "notes": [ { "category": "general", "text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cosign-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27144", "url": "https://www.suse.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "SUSE Bug 1237608 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237608" }, { "category": "external", "summary": "SUSE Bug 1237609 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237609" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cosign-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:cosign-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-bash-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-fish-completion-2.5.0-1.1.x86_64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.aarch64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.ppc64le", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.s390x", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-14T00:00:00Z", "details": "important" } ], "title": "CVE-2025-27144" } ] }
opensuse-su-2025:15304-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "traefik-3.4.3-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the traefik-3.4.3-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15304", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15304-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4533 page", "url": "https://www.suse.com/security/cve/CVE-2024-4533/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45338 page", "url": "https://www.suse.com/security/cve/CVE-2024-45338/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22868 page", "url": "https://www.suse.com/security/cve/CVE-2025-22868/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27144 page", "url": "https://www.suse.com/security/cve/CVE-2025-27144/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-47952 page", "url": "https://www.suse.com/security/cve/CVE-2025-47952/" } ], "title": "traefik-3.4.3-1.1 on GA media", "tracking": { "current_release_date": "2025-07-03T00:00:00Z", "generator": { "date": "2025-07-03T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15304-1", "initial_release_date": "2025-07-03T00:00:00Z", "revision_history": [ { "date": "2025-07-03T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "traefik-3.4.3-1.1.aarch64", "product": { "name": "traefik-3.4.3-1.1.aarch64", "product_id": "traefik-3.4.3-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "traefik-3.4.3-1.1.ppc64le", "product": { "name": "traefik-3.4.3-1.1.ppc64le", "product_id": "traefik-3.4.3-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "traefik-3.4.3-1.1.s390x", "product": { "name": "traefik-3.4.3-1.1.s390x", "product_id": "traefik-3.4.3-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "traefik-3.4.3-1.1.x86_64", "product": { "name": "traefik-3.4.3-1.1.x86_64", "product_id": "traefik-3.4.3-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "traefik-3.4.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64" }, "product_reference": "traefik-3.4.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "traefik-3.4.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le" }, "product_reference": "traefik-3.4.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "traefik-3.4.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x" }, "product_reference": "traefik-3.4.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "traefik-3.4.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" }, "product_reference": "traefik-3.4.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-4533", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4533" } ], "notes": [ { "category": "general", "text": "The KKProgressbar2 Free WordPress plugin through 1.1.4.2 does not sanitize and escape a parameter before using it in a SQL statement, allowing admin users to perform SQL injection attacks", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4533", "url": "https://www.suse.com/security/cve/CVE-2024-4533" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-4533" }, { "cve": "CVE-2024-45338", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45338" } ], "notes": [ { "category": "general", "text": "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45338", "url": "https://www.suse.com/security/cve/CVE-2024-45338" }, { "category": "external", "summary": "SUSE Bug 1234794 for CVE-2024-45338", "url": "https://bugzilla.suse.com/1234794" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45338" }, { "cve": "CVE-2025-22868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22868" } ], "notes": [ { "category": "general", "text": "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22868", "url": "https://www.suse.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "SUSE Bug 1239185 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239185" }, { "category": "external", "summary": "SUSE Bug 1239186 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22872" }, { "cve": "CVE-2025-27144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27144" } ], "notes": [ { "category": "general", "text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27144", "url": "https://www.suse.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "SUSE Bug 1237608 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237608" }, { "category": "external", "summary": "SUSE Bug 1237609 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237609" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "important" } ], "title": "CVE-2025-27144" }, { "cve": "CVE-2025-47952", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-47952" } ], "notes": [ { "category": "general", "text": "Traefik (pronounced traffic) is an HTTP reverse proxy and load balancer. Prior to versions 2.11.25 and 3.4.1, there is a potential vulnerability in Traefik managing the requests using a PathPrefix, Path or PathRegex matcher. When Traefik is configured to route the requests to a backend using a matcher based on the path, if the URL contains a URL encoded string in its path, it\u0027s possible to target a backend, exposed using another router, by-passing the middlewares chain. This issue has been patched in versions 2.11.25 and 3.4.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-47952", "url": "https://www.suse.com/security/cve/CVE-2025-47952" }, { "category": "external", "summary": "SUSE Bug 1243818 for CVE-2025-47952", "url": "https://bugzilla.suse.com/1243818" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "low" } ], "title": "CVE-2025-47952" } ] }
opensuse-su-2025:14990-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "rekor-1.3.10-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the rekor-1.3.10-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14990", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14990-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:14990-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IC2EUYZRCX6GXM6Y26SHEX6QS2URIZ2I/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:14990-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IC2EUYZRCX6GXM6Y26SHEX6QS2URIZ2I/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-45288 page", "url": "https://www.suse.com/security/cve/CVE-2023-45288/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-6104 page", "url": "https://www.suse.com/security/cve/CVE-2024-6104/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22868 page", "url": "https://www.suse.com/security/cve/CVE-2025-22868/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27144 page", "url": "https://www.suse.com/security/cve/CVE-2025-27144/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-30204 page", "url": "https://www.suse.com/security/cve/CVE-2025-30204/" } ], "title": "rekor-1.3.10-1.1 on GA media", "tracking": { "current_release_date": "2025-04-14T00:00:00Z", "generator": { "date": "2025-04-14T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14990-1", "initial_release_date": "2025-04-14T00:00:00Z", "revision_history": [ { "date": "2025-04-14T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "rekor-1.3.10-1.1.aarch64", "product": { "name": "rekor-1.3.10-1.1.aarch64", "product_id": "rekor-1.3.10-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rekor-1.3.10-1.1.ppc64le", "product": { "name": "rekor-1.3.10-1.1.ppc64le", "product_id": "rekor-1.3.10-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rekor-1.3.10-1.1.s390x", "product": { "name": "rekor-1.3.10-1.1.s390x", "product_id": "rekor-1.3.10-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rekor-1.3.10-1.1.x86_64", "product": { "name": "rekor-1.3.10-1.1.x86_64", "product_id": "rekor-1.3.10-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rekor-1.3.10-1.1.aarch64" }, "product_reference": "rekor-1.3.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rekor-1.3.10-1.1.ppc64le" }, "product_reference": "rekor-1.3.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rekor-1.3.10-1.1.s390x" }, "product_reference": "rekor-1.3.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rekor-1.3.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rekor-1.3.10-1.1.x86_64" }, "product_reference": "rekor-1.3.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45288", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-45288" } ], "notes": [ { "category": "general", "text": "An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request\u0027s headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:rekor-1.3.10-1.1.aarch64", "openSUSE Tumbleweed:rekor-1.3.10-1.1.ppc64le", "openSUSE Tumbleweed:rekor-1.3.10-1.1.s390x", "openSUSE Tumbleweed:rekor-1.3.10-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-45288", "url": "https://www.suse.com/security/cve/CVE-2023-45288" }, { "category": "external", "summary": "SUSE Bug 1221400 for CVE-2023-45288", "url": "https://bugzilla.suse.com/1221400" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:rekor-1.3.10-1.1.aarch64", "openSUSE Tumbleweed:rekor-1.3.10-1.1.ppc64le", "openSUSE Tumbleweed:rekor-1.3.10-1.1.s390x", "openSUSE Tumbleweed:rekor-1.3.10-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:rekor-1.3.10-1.1.aarch64", "openSUSE Tumbleweed:rekor-1.3.10-1.1.ppc64le", "openSUSE Tumbleweed:rekor-1.3.10-1.1.s390x", "openSUSE Tumbleweed:rekor-1.3.10-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-14T00:00:00Z", "details": "moderate" } ], "title": "CVE-2023-45288" }, { "cve": "CVE-2024-6104", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-6104" } ], "notes": [ { "category": "general", "text": "go-retryablehttp prior to 0.7.7 did not sanitize urls when writing them to its log file. This could lead to go-retryablehttp writing sensitive HTTP basic auth credentials to its log file. This vulnerability, CVE-2024-6104, was fixed in go-retryablehttp 0.7.7.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:rekor-1.3.10-1.1.aarch64", "openSUSE Tumbleweed:rekor-1.3.10-1.1.ppc64le", "openSUSE Tumbleweed:rekor-1.3.10-1.1.s390x", "openSUSE Tumbleweed:rekor-1.3.10-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-6104", "url": "https://www.suse.com/security/cve/CVE-2024-6104" }, { "category": "external", "summary": "SUSE Bug 1227024 for CVE-2024-6104", "url": "https://bugzilla.suse.com/1227024" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:rekor-1.3.10-1.1.aarch64", "openSUSE Tumbleweed:rekor-1.3.10-1.1.ppc64le", "openSUSE Tumbleweed:rekor-1.3.10-1.1.s390x", "openSUSE Tumbleweed:rekor-1.3.10-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:rekor-1.3.10-1.1.aarch64", "openSUSE Tumbleweed:rekor-1.3.10-1.1.ppc64le", "openSUSE Tumbleweed:rekor-1.3.10-1.1.s390x", "openSUSE Tumbleweed:rekor-1.3.10-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-14T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-6104" }, { "cve": "CVE-2025-22868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22868" } ], "notes": [ { "category": "general", "text": "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:rekor-1.3.10-1.1.aarch64", "openSUSE Tumbleweed:rekor-1.3.10-1.1.ppc64le", "openSUSE Tumbleweed:rekor-1.3.10-1.1.s390x", "openSUSE Tumbleweed:rekor-1.3.10-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22868", "url": "https://www.suse.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "SUSE Bug 1239185 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239185" }, { "category": "external", "summary": "SUSE Bug 1239186 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:rekor-1.3.10-1.1.aarch64", "openSUSE Tumbleweed:rekor-1.3.10-1.1.ppc64le", "openSUSE Tumbleweed:rekor-1.3.10-1.1.s390x", "openSUSE Tumbleweed:rekor-1.3.10-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:rekor-1.3.10-1.1.aarch64", "openSUSE Tumbleweed:rekor-1.3.10-1.1.ppc64le", "openSUSE Tumbleweed:rekor-1.3.10-1.1.s390x", "openSUSE Tumbleweed:rekor-1.3.10-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-14T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:rekor-1.3.10-1.1.aarch64", "openSUSE Tumbleweed:rekor-1.3.10-1.1.ppc64le", "openSUSE Tumbleweed:rekor-1.3.10-1.1.s390x", "openSUSE Tumbleweed:rekor-1.3.10-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:rekor-1.3.10-1.1.aarch64", "openSUSE Tumbleweed:rekor-1.3.10-1.1.ppc64le", "openSUSE Tumbleweed:rekor-1.3.10-1.1.s390x", "openSUSE Tumbleweed:rekor-1.3.10-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:rekor-1.3.10-1.1.aarch64", "openSUSE Tumbleweed:rekor-1.3.10-1.1.ppc64le", "openSUSE Tumbleweed:rekor-1.3.10-1.1.s390x", "openSUSE Tumbleweed:rekor-1.3.10-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-14T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-27144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27144" } ], "notes": [ { "category": "general", "text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:rekor-1.3.10-1.1.aarch64", "openSUSE Tumbleweed:rekor-1.3.10-1.1.ppc64le", "openSUSE Tumbleweed:rekor-1.3.10-1.1.s390x", "openSUSE Tumbleweed:rekor-1.3.10-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27144", "url": "https://www.suse.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "SUSE Bug 1237608 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237608" }, { "category": "external", "summary": "SUSE Bug 1237609 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237609" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:rekor-1.3.10-1.1.aarch64", "openSUSE Tumbleweed:rekor-1.3.10-1.1.ppc64le", "openSUSE Tumbleweed:rekor-1.3.10-1.1.s390x", "openSUSE Tumbleweed:rekor-1.3.10-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:rekor-1.3.10-1.1.aarch64", "openSUSE Tumbleweed:rekor-1.3.10-1.1.ppc64le", "openSUSE Tumbleweed:rekor-1.3.10-1.1.s390x", "openSUSE Tumbleweed:rekor-1.3.10-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-14T00:00:00Z", "details": "important" } ], "title": "CVE-2025-27144" }, { "cve": "CVE-2025-30204", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-30204" } ], "notes": [ { "category": "general", "text": "golang-jwt is a Go implementation of JSON Web Tokens. Starting in version 3.2.0 and prior to versions 5.2.2 and 4.5.2, the function parse.ParseUnverified splits (via a call to strings.Split) its argument (which is untrusted data) on periods. As a result, in the face of a malicious request whose Authorization header consists of Bearer followed by many period characters, a call to that function incurs allocations to the tune of O(n) bytes (where n stands for the length of the function\u0027s argument), with a constant factor of about 16. This issue is fixed in 5.2.2 and 4.5.2.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:rekor-1.3.10-1.1.aarch64", "openSUSE Tumbleweed:rekor-1.3.10-1.1.ppc64le", "openSUSE Tumbleweed:rekor-1.3.10-1.1.s390x", "openSUSE Tumbleweed:rekor-1.3.10-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-30204", "url": "https://www.suse.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "SUSE Bug 1240441 for CVE-2025-30204", "url": "https://bugzilla.suse.com/1240441" }, { "category": "external", "summary": "SUSE Bug 1240442 for CVE-2025-30204", "url": "https://bugzilla.suse.com/1240442" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:rekor-1.3.10-1.1.aarch64", "openSUSE Tumbleweed:rekor-1.3.10-1.1.ppc64le", "openSUSE Tumbleweed:rekor-1.3.10-1.1.s390x", "openSUSE Tumbleweed:rekor-1.3.10-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:rekor-1.3.10-1.1.aarch64", "openSUSE Tumbleweed:rekor-1.3.10-1.1.ppc64le", "openSUSE Tumbleweed:rekor-1.3.10-1.1.s390x", "openSUSE Tumbleweed:rekor-1.3.10-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-14T00:00:00Z", "details": "important" } ], "title": "CVE-2025-30204" } ] }
opensuse-su-2025:14877-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "distrobuilder-3.1-2.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the distrobuilder-3.1-2.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14877", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14877-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" } ], "title": "distrobuilder-3.1-2.1 on GA media", "tracking": { "current_release_date": "2025-03-12T00:00:00Z", "generator": { "date": "2025-03-12T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14877-1", "initial_release_date": "2025-03-12T00:00:00Z", "revision_history": [ { "date": "2025-03-12T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "distrobuilder-3.1-2.1.aarch64", "product": { "name": "distrobuilder-3.1-2.1.aarch64", "product_id": "distrobuilder-3.1-2.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "distrobuilder-3.1-2.1.ppc64le", "product": { "name": "distrobuilder-3.1-2.1.ppc64le", "product_id": "distrobuilder-3.1-2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "distrobuilder-3.1-2.1.s390x", "product": { "name": "distrobuilder-3.1-2.1.s390x", "product_id": "distrobuilder-3.1-2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "distrobuilder-3.1-2.1.x86_64", "product": { "name": "distrobuilder-3.1-2.1.x86_64", "product_id": "distrobuilder-3.1-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "distrobuilder-3.1-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:distrobuilder-3.1-2.1.aarch64" }, "product_reference": "distrobuilder-3.1-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "distrobuilder-3.1-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:distrobuilder-3.1-2.1.ppc64le" }, "product_reference": "distrobuilder-3.1-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "distrobuilder-3.1-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:distrobuilder-3.1-2.1.s390x" }, "product_reference": "distrobuilder-3.1-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "distrobuilder-3.1-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:distrobuilder-3.1-2.1.x86_64" }, "product_reference": "distrobuilder-3.1-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:distrobuilder-3.1-2.1.aarch64", "openSUSE Tumbleweed:distrobuilder-3.1-2.1.ppc64le", "openSUSE Tumbleweed:distrobuilder-3.1-2.1.s390x", "openSUSE Tumbleweed:distrobuilder-3.1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:distrobuilder-3.1-2.1.aarch64", "openSUSE Tumbleweed:distrobuilder-3.1-2.1.ppc64le", "openSUSE Tumbleweed:distrobuilder-3.1-2.1.s390x", "openSUSE Tumbleweed:distrobuilder-3.1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:distrobuilder-3.1-2.1.aarch64", "openSUSE Tumbleweed:distrobuilder-3.1-2.1.ppc64le", "openSUSE Tumbleweed:distrobuilder-3.1-2.1.s390x", "openSUSE Tumbleweed:distrobuilder-3.1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-12T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" } ] }
opensuse-su-2025:15305-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "traefik2-2.11.26-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the traefik2-2.11.26-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15305", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15305-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-28180 page", "url": "https://www.suse.com/security/cve/CVE-2024-28180/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45338 page", "url": "https://www.suse.com/security/cve/CVE-2024-45338/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22868 page", "url": "https://www.suse.com/security/cve/CVE-2025-22868/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22871 page", "url": "https://www.suse.com/security/cve/CVE-2025-22871/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27144 page", "url": "https://www.suse.com/security/cve/CVE-2025-27144/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32431 page", "url": "https://www.suse.com/security/cve/CVE-2025-32431/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-47952 page", "url": "https://www.suse.com/security/cve/CVE-2025-47952/" } ], "title": "traefik2-2.11.26-1.1 on GA media", "tracking": { "current_release_date": "2025-07-03T00:00:00Z", "generator": { "date": "2025-07-03T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15305-1", "initial_release_date": "2025-07-03T00:00:00Z", "revision_history": [ { "date": "2025-07-03T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "traefik2-2.11.26-1.1.aarch64", "product": { "name": "traefik2-2.11.26-1.1.aarch64", "product_id": "traefik2-2.11.26-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "traefik2-2.11.26-1.1.ppc64le", "product": { "name": "traefik2-2.11.26-1.1.ppc64le", "product_id": "traefik2-2.11.26-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "traefik2-2.11.26-1.1.s390x", "product": { "name": "traefik2-2.11.26-1.1.s390x", "product_id": "traefik2-2.11.26-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "traefik2-2.11.26-1.1.x86_64", "product": { "name": "traefik2-2.11.26-1.1.x86_64", "product_id": "traefik2-2.11.26-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "traefik2-2.11.26-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64" }, "product_reference": "traefik2-2.11.26-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "traefik2-2.11.26-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le" }, "product_reference": "traefik2-2.11.26-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "traefik2-2.11.26-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x" }, "product_reference": "traefik2-2.11.26-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "traefik2-2.11.26-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" }, "product_reference": "traefik2-2.11.26-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-28180", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-28180" } ], "notes": [ { "category": "general", "text": "Package jose aims to provide an implementation of the Javascript Object Signing and Encryption set of standards. An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). This vulnerability has been patched in versions 4.0.1, 3.0.3 and 2.6.3.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-28180", "url": "https://www.suse.com/security/cve/CVE-2024-28180" }, { "category": "external", "summary": "SUSE Bug 1234984 for CVE-2024-28180", "url": "https://bugzilla.suse.com/1234984" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-28180" }, { "cve": "CVE-2024-45338", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45338" } ], "notes": [ { "category": "general", "text": "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45338", "url": "https://www.suse.com/security/cve/CVE-2024-45338" }, { "category": "external", "summary": "SUSE Bug 1234794 for CVE-2024-45338", "url": "https://bugzilla.suse.com/1234794" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45338" }, { "cve": "CVE-2025-22868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22868" } ], "notes": [ { "category": "general", "text": "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22868", "url": "https://www.suse.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "SUSE Bug 1239185 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239185" }, { "category": "external", "summary": "SUSE Bug 1239186 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-22871", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22871" } ], "notes": [ { "category": "general", "text": "The net/http package improperly accepts a bare LF as a line terminator in chunked data chunk-size lines. This can permit request smuggling if a net/http server is used in conjunction with a server that incorrectly accepts a bare LF as part of a chunk-ext.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22871", "url": "https://www.suse.com/security/cve/CVE-2025-22871" }, { "category": "external", "summary": "SUSE Bug 1240550 for CVE-2025-22871", "url": "https://bugzilla.suse.com/1240550" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22871" }, { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22872" }, { "cve": "CVE-2025-27144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27144" } ], "notes": [ { "category": "general", "text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27144", "url": "https://www.suse.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "SUSE Bug 1237608 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237608" }, { "category": "external", "summary": "SUSE Bug 1237609 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237609" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "important" } ], "title": "CVE-2025-27144" }, { "cve": "CVE-2025-32431", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32431" } ], "notes": [ { "category": "general", "text": "Traefik (pronounced traffic) is an HTTP reverse proxy and load balancer. In versions prior to 2.11.24, 3.3.6, and 3.4.0-rc2. There is a potential vulnerability in Traefik managing the requests using a PathPrefix, Path or PathRegex matcher. When Traefik is configured to route the requests to a backend using a matcher based on the path, if the URL contains a /../ in its path, it\u0027s possible to target a backend, exposed using another router, by-passing the middlewares chain. This issue has been patched in versions 2.11.24, 3.3.6, and 3.4.0-rc2. A workaround involves adding a `PathRegexp` rule to the matcher to prevent matching a route with a `/../` in the path.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32431", "url": "https://www.suse.com/security/cve/CVE-2025-32431" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "important" } ], "title": "CVE-2025-32431" }, { "cve": "CVE-2025-47952", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-47952" } ], "notes": [ { "category": "general", "text": "Traefik (pronounced traffic) is an HTTP reverse proxy and load balancer. Prior to versions 2.11.25 and 3.4.1, there is a potential vulnerability in Traefik managing the requests using a PathPrefix, Path or PathRegex matcher. When Traefik is configured to route the requests to a backend using a matcher based on the path, if the URL contains a URL encoded string in its path, it\u0027s possible to target a backend, exposed using another router, by-passing the middlewares chain. This issue has been patched in versions 2.11.25 and 3.4.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-47952", "url": "https://www.suse.com/security/cve/CVE-2025-47952" }, { "category": "external", "summary": "SUSE Bug 1243818 for CVE-2025-47952", "url": "https://bugzilla.suse.com/1243818" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "low" } ], "title": "CVE-2025-47952" } ] }
wid-sec-w-2025-1257
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "SolarWinds Platform (ehemals \"Orion\") ist eine IT Performance-Monitoring Plattform.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter Angreifer kann mehrere Schwachstellen in SolarWinds Platform ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren, Dateien zu manipulieren oder einen Cross-Site-Scripting Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1257 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1257.json" }, { "category": "self", "summary": "WID-SEC-2025-1257 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1257" }, { "category": "external", "summary": "SolarWinds Platform 2025.2 release notes vom 2025-06-10", "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2025-2_release_notes.htm" } ], "source_lang": "en-US", "title": "SolarWinds Platform: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-06-09T22:00:00.000+00:00", "generator": { "date": "2025-06-10T09:24:08.073+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-1257", "initial_release_date": "2025-06-09T22:00:00.000+00:00", "revision_history": [ { "date": "2025-06-09T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2025.2", "product": { "name": "SolarWinds Platform \u003c2025.2", "product_id": "T044430" } }, { "category": "product_version", "name": "2025.2", "product": { "name": "SolarWinds Platform 2025.2", "product_id": "T044430-fixed", "product_identification_helper": { "cpe": "cpe:/a:solarwinds:orion_platform:2025.2" } } } ], "category": "product_name", "name": "Platform" } ], "category": "vendor", "name": "SolarWinds" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-9143", "product_status": { "known_affected": [ "T044430" ] }, "release_date": "2025-06-09T22:00:00.000+00:00", "title": "CVE-2024-9143" }, { "cve": "CVE-2025-22869", "product_status": { "known_affected": [ "T044430" ] }, "release_date": "2025-06-09T22:00:00.000+00:00", "title": "CVE-2025-22869" }, { "cve": "CVE-2025-26394", "product_status": { "known_affected": [ "T044430" ] }, "release_date": "2025-06-09T22:00:00.000+00:00", "title": "CVE-2025-26394" }, { "cve": "CVE-2025-26395", "product_status": { "known_affected": [ "T044430" ] }, "release_date": "2025-06-09T22:00:00.000+00:00", "title": "CVE-2025-26395" } ] }
wid-sec-w-2025-0606
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0606 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0606.json" }, { "category": "self", "summary": "WID-SEC-2025-0606 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0606" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3052 vom 2025-03-19", "url": "https://access.redhat.com/errata/RHSA-2025:3052" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3053 vom 2025-03-19", "url": "https://access.redhat.com/errata/RHSA-2025:3053" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1005-1 vom 2025-03-25", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/FY37IQOGJUNJZISI63RZ7HBZS3P5CZFE/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1006-1 vom 2025-03-25", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/WZOAWUSUMZAKLHMHTLPGDB3GKGJI3Z5C/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3184 vom 2025-03-25", "url": "https://access.redhat.com/errata/RHSA-2025:3184" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3165 vom 2025-03-25", "url": "https://access.redhat.com/errata/RHSA-2025:3165" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3172 vom 2025-03-25", "url": "https://access.redhat.com/errata/RHSA-2025:3172" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3175 vom 2025-03-25", "url": "https://access.redhat.com/errata/RHSA-2025:3175" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:14919-1 vom 2025-03-25", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/SLMCPFY73CP4P47VPVL2WKQEHQZDTY6B/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3185 vom 2025-03-25", "url": "https://access.redhat.com/errata/RHSA-2025:3185" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3186 vom 2025-03-25", "url": "https://access.redhat.com/errata/RHSA-2025:3186" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1014-1 vom 2025-03-25", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/FFTPOOHOP3TDCMCNL7WRQ6CTOCM2RHU5/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3210 vom 2025-03-26", "url": "https://access.redhat.com/errata/RHSA-2025:3210" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-3210 vom 2025-03-26", "url": "https://linux.oracle.com/errata/ELSA-2025-3210.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3266 vom 2025-03-26", "url": "https://access.redhat.com/errata/RHSA-2025:3266" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3268 vom 2025-03-26", "url": "https://access.redhat.com/errata/RHSA-2025:3268" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1038-1 vom 2025-03-27", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/RDUSLVUE4ABN4A2UXKEXXYBVNZYOL62N/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1037-1 vom 2025-03-27", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/HRXHLPSCYZEZQ6GJKOABY44N37DC5ST2/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3336 vom 2025-03-27", "url": "https://access.redhat.com/errata/RHSA-2025:3336" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1036-1 vom 2025-03-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020615.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-3336 vom 2025-03-27", "url": "https://linux.oracle.com/errata/ELSA-2025-3336.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3335 vom 2025-03-27", "url": "https://access.redhat.com/errata/RHSA-2025:3335" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3439 vom 2025-04-01", "url": "https://access.redhat.com/errata/RHSA-2025:3439" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3438 vom 2025-04-01", "url": "https://access.redhat.com/errata/RHSA-2025:3438" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3437 vom 2025-04-01", "url": "https://access.redhat.com/errata/RHSA-2025:3437" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3498 vom 2025-04-01", "url": "https://access.redhat.com/errata/RHSA-2025:3498" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASDOCKER-2025-053 vom 2025-04-01", "url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2025-053.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3503 vom 2025-04-02", "url": "https://access.redhat.com/errata/RHSA-2025:3503" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1094-1 vom 2025-04-02", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/UDJ46EDCE75WMA4F3NVFPL2RXO3XN7B6/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1094-1 vom 2025-04-02", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/UDJ46EDCE75WMA4F3NVFPL2RXO3XN7B6/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1102-1 vom 2025-04-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020639.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3593 vom 2025-04-03", "url": "https://access.redhat.com/errata/RHSA-2025:3593" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3685 vom 2025-04-08", "url": "https://access.redhat.com/errata/RHSA-2025:3685" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3763 vom 2025-04-09", "url": "https://access.redhat.com/errata/RHSA-2025:3763" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3743 vom 2025-04-09", "url": "https://access.redhat.com/errata/RHSA-2025:3743" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3808 vom 2025-04-11", "url": "https://access.redhat.com/errata/RHSA-2025:3808" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3811 vom 2025-04-11", "url": "https://access.redhat.com/errata/RHSA-2025:3811" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3814 vom 2025-04-11", "url": "https://access.redhat.com/errata/RHSA-2025:3814" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3813 vom 2025-04-11", "url": "https://access.redhat.com/errata/RHSA-2025:3813" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3820 vom 2025-04-11", "url": "https://access.redhat.com/errata/RHSA-2025:3820" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-12AC4E9CFD vom 2025-04-11", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-12ac4e9cfd" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-B0915F0A19 vom 2025-04-11", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-b0915f0a19" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2025-6653A27CFD vom 2025-04-11", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2025-6653a27cfd" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2025-7C57E75CBC vom 2025-04-11", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2025-7c57e75cbc" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3833 vom 2025-04-14", "url": "https://access.redhat.com/errata/RHSA-2025:3833" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-3833 vom 2025-04-15", "url": "https://linux.oracle.com/errata/ELSA-2025-3833.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3863 vom 2025-04-14", "url": "https://access.redhat.com/errata/RHSA-2025:3863" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:14990-1 vom 2025-04-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/IC2EUYZRCX6GXM6Y26SHEX6QS2URIZ2I/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3932 vom 2025-04-15", "url": "https://access.redhat.com/errata/RHSA-2025:3932" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:14988-1 vom 2025-04-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/IQWUH5CIGBJCVZRE6D76AYCLT3MS47XX/" }, { "category": "external", "summary": "Container-Optimized OS release notes vom 2025-04-16", "url": "https://cloud.google.com/container-optimized-os/docs/release-notes#April_14_2025" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3959 vom 2025-04-16", "url": "https://access.redhat.com/errata/RHSA-2025:3959" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3790 vom 2025-04-17", "url": "https://access.redhat.com/errata/RHSA-2025:3790" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4002 vom 2025-04-17", "url": "https://access.redhat.com/errata/RHSA-2025:4002" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4012 vom 2025-04-23", "url": "https://access.redhat.com/errata/RHSA-2025:4012" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4473 vom 2025-05-05", "url": "https://access.redhat.com/errata/RHSA-2025:4473" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4502 vom 2025-05-06", "url": "https://access.redhat.com/errata/RHSA-2025:4502" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4511 vom 2025-05-06", "url": "https://access.redhat.com/errata/RHSA-2025:4511" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4605 vom 2025-05-06", "url": "https://access.redhat.com/errata/RHSA-2025:4605" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4666 vom 2025-05-07", "url": "https://access.redhat.com/errata/RHSA-2025:4666" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4810 vom 2025-05-12", "url": "https://access.redhat.com/errata/RHSA-2025:4810" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7407 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:7407" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7391 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:7391" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7484 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:7484" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7479 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:7479" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7416 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:7416" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7462 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:7462" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7616 vom 2025-05-14", "url": "https://access.redhat.com/errata/RHSA-2025:7616" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-121049BBF7 vom 2025-05-15", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-121049bbf7" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7753 vom 2025-05-16", "url": "https://access.redhat.com/errata/RHSA-2025:7753" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7863 vom 2025-05-20", "url": "https://access.redhat.com/errata/RHSA-2025:7863" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7698 vom 2025-05-21", "url": "https://access.redhat.com/errata/RHSA-2025:7698" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7702 vom 2025-05-21", "url": "https://access.redhat.com/errata/RHSA-2025:7702" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7391 vom 2025-05-22", "url": "https://linux.oracle.com/errata/ELSA-2025-7391.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7416 vom 2025-05-23", "url": "https://linux.oracle.com/errata/ELSA-2025-7416.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8224 vom 2025-05-28", "url": "https://access.redhat.com/errata/RHSA-2025:8224" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8244 vom 2025-05-28", "url": "https://access.redhat.com/errata/RHSA-2025:8244" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20328-1 vom 2025-05-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020909.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8274 vom 2025-05-29", "url": "https://rhn.redhat.com/errata/RHSA-2025:8274.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20360-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021013.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8284 vom 2025-06-03", "url": "https://access.redhat.com/errata/RHSA-2025:8284" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8280 vom 2025-06-04", "url": "https://access.redhat.com/errata/RHSA-2025:8280" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20279-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021043.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20205-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021135.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20210-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021122.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8299 vom 2025-06-04", "url": "https://access.redhat.com/errata/RHSA-2025:8299" }, { "category": "external", "summary": "IBM Security Bulletin 7236608 vom 2025-06-13", "url": "https://www.ibm.com/support/pages/node/7236608" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:11037 vom 2025-06-17", "url": "https://access.redhat.com/errata/RHSA-2024:11037" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:11038 vom 2025-06-17", "url": "https://access.redhat.com/errata/RHSA-2024:11038" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9541 vom 2025-06-24", "url": "https://access.redhat.com/errata/RHSA-2025:9541" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02097-1 vom 2025-06-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021645.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9541 vom 2025-06-25", "url": "https://access.redhat.com/errata/RHSA-2025:9541" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9646 vom 2025-06-26", "url": "https://access.redhat.com/errata/RHSA-2025:9646" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7484 vom 2025-07-01", "url": "https://linux.oracle.com/errata/ELSA-2025-7484.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7462 vom 2025-07-01", "url": "https://linux.oracle.com/errata/ELSA-2025-7462.html" }, { "category": "external", "summary": "IBM Security Bulletin 7239757 vom 2025-07-15", "url": "https://www.ibm.com/support/pages/node/7239757" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10781 vom 2025-07-18", "url": "https://access.redhat.com/errata/RHSA-2025:10781" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11396 vom 2025-07-18", "url": "https://access.redhat.com/errata/RHSA-2025:11396" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-AC4268959B vom 2025-07-19", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-ac4268959b" } ], "source_lang": "en-US", "title": "Red Hat Enterprise Linux (Gatekeeper): Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2025-07-20T22:00:00.000+00:00", "generator": { "date": "2025-07-21T08:23:07.393+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0606", "initial_release_date": "2025-03-19T23:00:00.000+00:00", "revision_history": [ { "date": "2025-03-19T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-03-24T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-25T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat, openSUSE und SUSE aufgenommen" }, { "date": "2025-03-26T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2025-03-27T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat, SUSE und Oracle Linux aufgenommen" }, { "date": "2025-03-31T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-04-01T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat und Amazon aufgenommen" }, { "date": "2025-04-02T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-03T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-04-08T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-04-09T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-04-10T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-04-13T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-04-14T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2025-04-15T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von openSUSE und Red Hat aufgenommen" }, { "date": "2025-04-16T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-04-21T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-04-22T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-05T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-06T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-07T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-12T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-13T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-14T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Red Hat und Fedora aufgenommen" }, { "date": "2025-05-15T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-20T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-21T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-22T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-05-27T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-02T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-03T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-04T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-15T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-24T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Red Hat und SUSE aufgenommen" }, { "date": "2025-06-25T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-30T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-07-17T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-20T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Red Hat und Fedora aufgenommen" } ], "status": "final", "version": "41" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Google Container-Optimized OS", "product": { "name": "Google Container-Optimized OS", "product_id": "1607324", "product_identification_helper": { "cpe": "cpe:/o:google:container-optimized_os:-" } } } ], "category": "vendor", "name": "Google" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "Operator \u003c3.6.0 CD", "product": { "name": "IBM MQ Operator \u003c3.6.0 CD", "product_id": "T044628" } }, { "category": "product_version", "name": "Operator 3.6.0 CD", "product": { "name": "IBM MQ Operator 3.6.0 CD", "product_id": "T044628-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:operator__3.6.0_cd" } } }, { "category": "product_version_range", "name": "Operator \u003c3.2.13 SC2", "product": { "name": "IBM MQ Operator \u003c3.2.13 SC2", "product_id": "T044629" } }, { "category": "product_version", "name": "Operator 3.2.13 SC2", "product": { "name": "IBM MQ Operator 3.2.13 SC2", "product_id": "T044629-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:operator__3.2.13_sc2" } } }, { "category": "product_version_range", "name": "Container \u003c9.4.3.0-r1", "product": { "name": "IBM MQ Container \u003c9.4.3.0-r1", "product_id": "T044630" } }, { "category": "product_version", "name": "Container 9.4.3.0-r1", "product": { "name": "IBM MQ Container 9.4.3.0-r1", "product_id": "T044630-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:container__9.4.3.0-r1" } } } ], "category": "product_name", "name": "MQ" }, { "category": "product_name", "name": "IBM QRadar SIEM", "product": { "name": "IBM QRadar SIEM", "product_id": "T021415", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:-" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "Advanced Cluster Management for Kubernetes 2", "product": { "name": "Red Hat Enterprise Linux Advanced Cluster Management for Kubernetes 2", "product_id": "T027573", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:advanced_cluster_management_for_kubernetes_2" } } }, { "category": "product_version_range", "name": "Gatekeeper \u003cv3.18.0", "product": { "name": "Red Hat Enterprise Linux Gatekeeper \u003cv3.18.0", "product_id": "T042067" } }, { "category": "product_version", "name": "Gatekeeper v3.18.0", "product": { "name": "Red Hat Enterprise Linux Gatekeeper v3.18.0", "product_id": "T042067-fixed", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:gatekeeper__v3.18.0" } } }, { "category": "product_version_range", "name": "Gatekeeper \u003cv3.15.4", "product": { "name": "Red Hat Enterprise Linux Gatekeeper \u003cv3.15.4", "product_id": "T042068" } }, { "category": "product_version", "name": "Gatekeeper v3.15.4", "product": { "name": "Red Hat Enterprise Linux Gatekeeper v3.15.4", "product_id": "T042068-fixed", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:gatekeeper__v3.15.4" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "Multicluster Global Hub 1.3", "product": { "name": "Red Hat OpenShift Multicluster Global Hub 1.3", "product_id": "T042763", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:multicluster_global_hub_1.3" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.17.26", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.17.26", "product_id": "T043113" } }, { "category": "product_version", "name": "Container Platform 4.17.26", "product": { "name": "Red Hat OpenShift Container Platform 4.17.26", "product_id": "T043113-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.17.26" } } }, { "category": "product_version_range", "name": "GitOps \u003c1.15.2", "product": { "name": "Red Hat OpenShift GitOps \u003c1.15.2", "product_id": "T043834" } }, { "category": "product_version", "name": "GitOps 1.15.2", "product": { "name": "Red Hat OpenShift GitOps 1.15.2", "product_id": "T043834-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:gitops__1.15.2" } } }, { "category": "product_version", "name": "Dev Spaces 3", "product": { "name": "Red Hat OpenShift Dev Spaces 3", "product_id": "T043942", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:dev_spaces_3" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.18.14", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.18.14", "product_id": "T044012" } }, { "category": "product_version", "name": "Container Platform 4.18.14", "product": { "name": "Red Hat OpenShift Container Platform 4.18.14", "product_id": "T044012-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.18.14" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.15.51", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.15.51", "product_id": "T044058" } }, { "category": "product_version", "name": "Container Platform 4.15.51", "product": { "name": "Red Hat OpenShift Container Platform 4.15.51", "product_id": "T044058-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.15.51" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.14.52", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.14.52", "product_id": "T044059" } }, { "category": "product_version", "name": "Container Platform 4.14.52", "product": { "name": "Red Hat OpenShift Container Platform 4.14.52", "product_id": "T044059-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.14.52" } } }, { "category": "product_version_range", "name": "for Windows Containers \u003c10.18", "product": { "name": "Red Hat OpenShift for Windows Containers \u003c10.18", "product_id": "T044175" } }, { "category": "product_version", "name": "for Windows Containers 10.18", "product": { "name": "Red Hat OpenShift for Windows Containers 10.18", "product_id": "T044175-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:for_windows_containers__10.18" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.15.52", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.15.52", "product_id": "T044317" } }, { "category": "product_version", "name": "Container Platform 4.15.52", "product": { "name": "Red Hat OpenShift Container Platform 4.15.52", "product_id": "T044317-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.15.52" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.17.32", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.17.32", "product_id": "T044318" } }, { "category": "product_version", "name": "Container Platform 4.17.32", "product": { "name": "Red Hat OpenShift Container Platform 4.17.32", "product_id": "T044318-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.17.32" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.19.0", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.19.0", "product_id": "T044671" } }, { "category": "product_version", "name": "Container Platform 4.19.0", "product": { "name": "Red Hat OpenShift Container Platform 4.19.0", "product_id": "T044671-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.19.0" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.16.44", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.16.44", "product_id": "T045498" } }, { "category": "product_version", "name": "Container Platform 4.16.44", "product": { "name": "Red Hat OpenShift Container Platform 4.16.44", "product_id": "T045498-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.16.44" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } }, { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22869", "product_status": { "known_affected": [ "67646", "T044629", "T044628", "T004914", "T044059", "T043942", "T044317", "T021415", "T044318", "398363", "T044175", "T044012", "T044671", "T027573", "T044058", "T044630", "74185", "T042068", "T043113", "T042763", "T002207", "T043834", "T027843", "1607324", "T042067", "T045498" ] }, "release_date": "2025-03-19T23:00:00.000+00:00", "title": "CVE-2025-22869" }, { "cve": "CVE-2025-22868", "product_status": { "known_affected": [ "67646", "T044629", "T044628", "T004914", "T044059", "T043942", "T044317", "T021415", "T044318", "398363", "T044175", "T044012", "T044671", "T027573", "T044058", "T044630", "74185", "T042068", "T043113", "T042763", "T002207", "T043834", "T027843", "1607324", "T045498" ] }, "release_date": "2025-03-19T23:00:00.000+00:00", "title": "CVE-2025-22868" } ] }
wid-sec-w-2025-1365
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, um beliebige Befehle auszuf\u00fchren und um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1365 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1365.json" }, { "category": "self", "summary": "WID-SEC-2025-1365 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1365" }, { "category": "external", "summary": "IBM Security Bulletin 7237317 vom 2025-06-19", "url": "https://www.ibm.com/support/pages/node/7237317" }, { "category": "external", "summary": "IBM Security Bulletin 7237316 vom 2025-06-19", "url": "https://www.ibm.com/support/pages/node/7237316" }, { "category": "external", "summary": "IBM Security Bulletin 7239757 vom 2025-07-15", "url": "https://www.ibm.com/support/pages/node/7239757" } ], "source_lang": "en-US", "title": "IBM QRadar SIEM: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-15T22:00:00.000+00:00", "generator": { "date": "2025-07-16T07:32:15.040+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1365", "initial_release_date": "2025-06-19T22:00:00.000+00:00", "revision_history": [ { "date": "2025-06-19T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM QRadar SIEM", "product": { "name": "IBM QRadar SIEM", "product_id": "T021415", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:-" } } }, { "category": "product_version_range", "name": "\u003c7.5.0 UP12 IF02", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP12 IF02", "product_id": "T044767" } }, { "category": "product_version", "name": "7.5.0 UP12 IF02", "product": { "name": "IBM QRadar SIEM 7.5.0 UP12 IF02", "product_id": "T044767-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0:up12_if02" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-9840", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2016-9840" }, { "cve": "CVE-2020-11971", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2020-11971" }, { "cve": "CVE-2020-13790", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2020-13790" }, { "cve": "CVE-2022-49011", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2022-49011" }, { "cve": "CVE-2023-0286", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2023-0286" }, { "cve": "CVE-2024-12087", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-12087" }, { "cve": "CVE-2024-12088", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-12088" }, { "cve": "CVE-2024-12747", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-12747" }, { "cve": "CVE-2024-40906", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-40906" }, { "cve": "CVE-2024-43842", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-43842" }, { "cve": "CVE-2024-53141", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-53141" }, { "cve": "CVE-2024-53150", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-53150" }, { "cve": "CVE-2024-53241", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-53241" }, { "cve": "CVE-2024-8176", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2024-8176" }, { "cve": "CVE-2025-0395", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-0395" }, { "cve": "CVE-2025-22869", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-22869" }, { "cve": "CVE-2025-24528", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-24528" }, { "cve": "CVE-2025-31650", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-31650" }, { "cve": "CVE-2025-31651", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-31651" }, { "cve": "CVE-2025-46701", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-46701" }, { "cve": "CVE-2025-36050", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-36050" }, { "cve": "CVE-2025-33121", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-33121" }, { "cve": "CVE-2025-33117", "product_status": { "known_affected": [ "T044767", "T021415" ] }, "release_date": "2025-06-19T22:00:00.000+00:00", "title": "CVE-2025-33117" } ] }
wid-sec-w-2025-0996
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Storage Scale ist eine L\u00f6sung f\u00fcr das Management gro\u00dfer unstrukturierter Datenmengen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in IBM Storage Scale ausnutzen, um beliebigen Programmcode auszuf\u00fchren oder einen Denial-of-Service auszul\u00f6sen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0996 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0996.json" }, { "category": "self", "summary": "WID-SEC-2025-0996 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0996" }, { "category": "external", "summary": "IBM Security Bulletin vom 2025-05-11", "url": "https://www.ibm.com/support/pages/node/7233085" } ], "source_lang": "en-US", "title": "IBM Storage Scale: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-05-11T22:00:00.000+00:00", "generator": { "date": "2025-05-12T08:40:06.957+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0996", "initial_release_date": "2025-05-11T22:00:00.000+00:00", "revision_history": [ { "date": "2025-05-11T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c5.1.9.9", "product": { "name": "IBM Storage Scale \u003c5.1.9.9", "product_id": "T043537" } }, { "category": "product_version", "name": "5.1.9.9", "product": { "name": "IBM Storage Scale 5.1.9.9", "product_id": "T043537-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_scale:5.1.9.9" } } }, { "category": "product_version_range", "name": "\u003c5.2.3.0", "product": { "name": "IBM Storage Scale \u003c5.2.3.0", "product_id": "T043538" } }, { "category": "product_version", "name": "5.2.3.0", "product": { "name": "IBM Storage Scale 5.2.3.0", "product_id": "T043538-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_scale:5.2.3.0" } } } ], "category": "product_name", "name": "Storage Scale" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-1137", "product_status": { "known_affected": [ "T043537", "T043538" ] }, "release_date": "2025-05-11T22:00:00.000+00:00", "title": "CVE-2025-1137" }, { "cve": "CVE-2025-22869", "product_status": { "known_affected": [ "T043537", "T043538" ] }, "release_date": "2025-05-11T22:00:00.000+00:00", "title": "CVE-2025-22869" }, { "cve": "CVE-2025-22868", "product_status": { "known_affected": [ "T043537", "T043538" ] }, "release_date": "2025-05-11T22:00:00.000+00:00", "title": "CVE-2025-22868" } ] }
wid-sec-w-2025-1439
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Dell Secure Connect Gateway ist eine Softwarel\u00f6sung, die als sicherer, zentralisierter Punkt f\u00fcr die Verwaltung des Fernzugriffs und des Supports f\u00fcr Hardware und Software von Dell Technologies dient.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell Secure Connect Gateway ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1439 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1439.json" }, { "category": "self", "summary": "WID-SEC-2025-1439 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1439" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-260 vom 2025-06-30", "url": "https://www.dell.com/support/kbdoc/de-de/000337528/dsa-2025-260-dell-secure-connect-gateway-security-update-for-multiple-third-party-component-vulnerabilities" } ], "source_lang": "en-US", "title": "Dell Secure Connect Gateway: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierten Angriff", "tracking": { "current_release_date": "2025-06-30T22:00:00.000+00:00", "generator": { "date": "2025-07-01T15:23:17.939+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1439", "initial_release_date": "2025-06-30T22:00:00.000+00:00", "revision_history": [ { "date": "2025-06-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c5.30.0.14", "product": { "name": "Dell Secure Connect Gateway \u003c5.30.0.14", "product_id": "T044974" } }, { "category": "product_version", "name": "5.30.0.14", "product": { "name": "Dell Secure Connect Gateway 5.30.0.14", "product_id": "T044974-fixed", "product_identification_helper": { "cpe": "cpe:/a:dell:secure_connect_gateway:5.30.0.14" } } } ], "category": "product_name", "name": "Secure Connect Gateway" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-39028", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2022-39028" }, { "cve": "CVE-2023-4016", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-4016" }, { "cve": "CVE-2023-40403", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-40403" }, { "cve": "CVE-2023-46316", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-46316" }, { "cve": "CVE-2023-52426", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52426" }, { "cve": "CVE-2023-52831", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52831" }, { "cve": "CVE-2023-52924", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52924" }, { "cve": "CVE-2023-52925", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52925" }, { "cve": "CVE-2023-52926", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52926" }, { "cve": "CVE-2023-52927", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52927" }, { "cve": "CVE-2024-10041", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-10041" }, { "cve": "CVE-2024-11168", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-11168" }, { "cve": "CVE-2024-12243", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-12243" }, { "cve": "CVE-2024-26634", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26634" }, { "cve": "CVE-2024-26708", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26708" }, { "cve": "CVE-2024-26810", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26810" }, { "cve": "CVE-2024-26873", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26873" }, { "cve": "CVE-2024-29018", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-29018" }, { "cve": "CVE-2024-35826", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-35826" }, { "cve": "CVE-2024-35910", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-35910" }, { "cve": "CVE-2024-38606", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-38606" }, { "cve": "CVE-2024-40635", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-40635" }, { "cve": "CVE-2024-40980", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-40980" }, { "cve": "CVE-2024-41005", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41005" }, { "cve": "CVE-2024-41055", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41055" }, { "cve": "CVE-2024-41077", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41077" }, { "cve": "CVE-2024-41149", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41149" }, { "cve": "CVE-2024-42307", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-42307" }, { "cve": "CVE-2024-43790", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-43790" }, { "cve": "CVE-2024-43802", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-43802" }, { "cve": "CVE-2024-43820", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-43820" }, { "cve": "CVE-2024-44974", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-44974" }, { "cve": "CVE-2024-45009", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-45009" }, { "cve": "CVE-2024-45010", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-45010" }, { "cve": "CVE-2024-45306", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-45306" }, { "cve": "CVE-2024-46736", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-46736" }, { "cve": "CVE-2024-46782", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-46782" }, { "cve": "CVE-2024-46796", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-46796" }, { "cve": "CVE-2024-47220", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-47220" }, { "cve": "CVE-2024-47408", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-47408" }, { "cve": "CVE-2024-47794", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-47794" }, { "cve": "CVE-2024-49571", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49571" }, { "cve": "CVE-2024-49761", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49761" }, { "cve": "CVE-2024-49924", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49924" }, { "cve": "CVE-2024-49940", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49940" }, { "cve": "CVE-2024-49994", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49994" }, { "cve": "CVE-2024-50029", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50029" }, { "cve": "CVE-2024-50036", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50036" }, { "cve": "CVE-2024-50056", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50056" }, { "cve": "CVE-2024-50085", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50085" }, { "cve": "CVE-2024-50126", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50126" }, { "cve": "CVE-2024-50140", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50140" }, { "cve": "CVE-2024-50152", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50152" }, { "cve": "CVE-2024-50185", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50185" }, { "cve": "CVE-2024-50290", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50290" }, { "cve": "CVE-2024-50294", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50294" }, { "cve": "CVE-2024-52559", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-52559" }, { "cve": "CVE-2024-53057", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53057" }, { "cve": "CVE-2024-53063", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53063" }, { "cve": "CVE-2024-53123", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53123" }, { "cve": "CVE-2024-53140", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53140" }, { "cve": "CVE-2024-53147", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53147" }, { "cve": "CVE-2024-53163", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53163" }, { "cve": "CVE-2024-53176", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53176" }, { "cve": "CVE-2024-53177", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53177" }, { "cve": "CVE-2024-53178", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53178" }, { "cve": "CVE-2024-53226", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53226" }, { "cve": "CVE-2024-53680", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53680" }, { "cve": "CVE-2024-54683", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-54683" }, { "cve": "CVE-2024-55549", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-55549" }, { "cve": "CVE-2024-56171", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56171" }, { "cve": "CVE-2024-56568", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56568" }, { "cve": "CVE-2024-56579", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56579" }, { "cve": "CVE-2024-56633", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56633" }, { "cve": "CVE-2024-56638", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56638" }, { "cve": "CVE-2024-56640", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56640" }, { "cve": "CVE-2024-56647", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56647" }, { "cve": "CVE-2024-56702", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56702" }, { "cve": "CVE-2024-56703", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56703" }, { "cve": "CVE-2024-56718", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56718" }, { "cve": "CVE-2024-56719", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56719" }, { "cve": "CVE-2024-56720", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56720" }, { "cve": "CVE-2024-56751", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56751" }, { "cve": "CVE-2024-56758", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56758" }, { "cve": "CVE-2024-56770", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56770" }, { "cve": "CVE-2024-57807", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57807" }, { "cve": "CVE-2024-57834", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57834" }, { "cve": "CVE-2024-57889", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57889" }, { "cve": "CVE-2024-57900", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57900" }, { "cve": "CVE-2024-57947", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57947" }, { "cve": "CVE-2024-57948", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57948" }, { "cve": "CVE-2024-57973", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57973" }, { "cve": "CVE-2024-57974", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57974" }, { "cve": "CVE-2024-57978", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57978" }, { "cve": "CVE-2024-57979", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57979" }, { "cve": "CVE-2024-57980", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57980" }, { "cve": "CVE-2024-57981", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57981" }, { "cve": "CVE-2024-57986", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57986" }, { "cve": "CVE-2024-57990", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57990" }, { "cve": "CVE-2024-57993", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57993" }, { "cve": "CVE-2024-57994", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57994" }, { "cve": "CVE-2024-57996", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57996" }, { "cve": "CVE-2024-57997", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57997" }, { "cve": "CVE-2024-57999", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57999" }, { "cve": "CVE-2024-58002", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58002" }, { "cve": "CVE-2024-58005", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58005" }, { "cve": "CVE-2024-58006", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58006" }, { "cve": "CVE-2024-58007", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58007" }, { "cve": "CVE-2024-58009", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58009" }, { "cve": "CVE-2024-58011", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58011" }, { "cve": "CVE-2024-58012", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58012" }, { "cve": "CVE-2024-58013", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58013" }, { "cve": "CVE-2024-58014", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58014" }, { "cve": "CVE-2024-58017", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58017" }, { "cve": "CVE-2024-58019", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58019" }, { "cve": "CVE-2024-58020", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58020" }, { "cve": "CVE-2024-58034", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58034" }, { "cve": "CVE-2024-58051", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58051" }, { "cve": "CVE-2024-58052", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58052" }, { "cve": "CVE-2024-58054", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58054" }, { "cve": "CVE-2024-58055", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58055" }, { "cve": "CVE-2024-58056", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58056" }, { "cve": "CVE-2024-58057", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58057" }, { "cve": "CVE-2024-58058", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58058" }, { "cve": "CVE-2024-58061", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58061" }, { "cve": "CVE-2024-58063", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58063" }, { "cve": "CVE-2024-58069", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58069" }, { "cve": "CVE-2024-58072", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58072" }, { "cve": "CVE-2024-58076", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58076" }, { "cve": "CVE-2024-58078", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58078" }, { "cve": "CVE-2024-58079", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58079" }, { "cve": "CVE-2024-58080", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58080" }, { "cve": "CVE-2024-58083", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58083" }, { "cve": "CVE-2024-58085", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58085" }, { "cve": "CVE-2024-58086", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58086" }, { "cve": "CVE-2024-8176", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-8176" }, { "cve": "CVE-2025-0395", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-0395" }, { "cve": "CVE-2025-1094", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-1094" }, { "cve": "CVE-2025-1215", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-1215" }, { "cve": "CVE-2025-1795", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-1795" }, { "cve": "CVE-2025-21631", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21631" }, { "cve": "CVE-2025-21635", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21635" }, { "cve": "CVE-2025-21636", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21636" }, { "cve": "CVE-2025-21637", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21637" }, { "cve": "CVE-2025-21638", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21638" }, { "cve": "CVE-2025-21639", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21639" }, { "cve": "CVE-2025-21640", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21640" }, { "cve": "CVE-2025-21647", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21647" }, { "cve": "CVE-2025-21659", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21659" }, { "cve": "CVE-2025-21665", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21665" }, { "cve": "CVE-2025-21667", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21667" }, { "cve": "CVE-2025-21668", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21668" }, { "cve": "CVE-2025-21671", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21671" }, { "cve": "CVE-2025-21673", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21673" }, { "cve": "CVE-2025-21680", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21680" }, { "cve": "CVE-2025-21681", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21681" }, { "cve": "CVE-2025-21684", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21684" }, { "cve": "CVE-2025-21687", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21687" }, { "cve": "CVE-2025-21688", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21688" }, { "cve": "CVE-2025-21689", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21689" }, { "cve": "CVE-2025-21690", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21690" }, { "cve": "CVE-2025-21692", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21692" }, { "cve": "CVE-2025-21693", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21693" }, { "cve": "CVE-2025-21697", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21697" }, { "cve": "CVE-2025-21699", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21699" }, { "cve": "CVE-2025-21700", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21700" }, { "cve": "CVE-2025-21701", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21701" }, { "cve": "CVE-2025-21703", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21703" }, { "cve": "CVE-2025-21704", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21704" }, { "cve": "CVE-2025-21705", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21705" }, { "cve": "CVE-2025-21706", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21706" }, { "cve": "CVE-2025-21708", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21708" }, { "cve": "CVE-2025-21711", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21711" }, { "cve": "CVE-2025-21714", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21714" }, { "cve": "CVE-2025-21715", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21715" }, { "cve": "CVE-2025-21716", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21716" }, { "cve": "CVE-2025-21718", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21718" }, { "cve": "CVE-2025-21719", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21719" }, { "cve": "CVE-2025-21723", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21723" }, { "cve": "CVE-2025-21724", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21724" }, { "cve": "CVE-2025-21725", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21725" }, { "cve": "CVE-2025-21726", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21726" }, { "cve": "CVE-2025-21727", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21727" }, { "cve": "CVE-2025-21728", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21728" }, { "cve": "CVE-2025-21731", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21731" }, { "cve": "CVE-2025-21732", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21732" }, { "cve": "CVE-2025-21733", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21733" }, { "cve": "CVE-2025-21734", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21734" }, { "cve": "CVE-2025-21735", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21735" }, { "cve": "CVE-2025-21736", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21736" }, { "cve": "CVE-2025-21738", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21738" }, { "cve": "CVE-2025-21739", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21739" }, { "cve": "CVE-2025-21741", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21741" }, { "cve": "CVE-2025-21742", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21742" }, { "cve": "CVE-2025-21743", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21743" }, { "cve": "CVE-2025-21744", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21744" }, { "cve": "CVE-2025-21745", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21745" }, { "cve": "CVE-2025-21749", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21749" }, { "cve": "CVE-2025-21750", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21750" }, { "cve": "CVE-2025-21753", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21753" }, { "cve": "CVE-2025-21754", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21754" }, { "cve": "CVE-2025-21756", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21756" }, { "cve": "CVE-2025-21759", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21759" }, { "cve": "CVE-2025-21760", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21760" }, { "cve": "CVE-2025-21761", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21761" }, { "cve": "CVE-2025-21762", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21762" }, { "cve": "CVE-2025-21763", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21763" }, { "cve": "CVE-2025-21764", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21764" }, { "cve": "CVE-2025-21765", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21765" }, { "cve": "CVE-2025-21766", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21766" }, { "cve": "CVE-2025-21767", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21767" }, { "cve": "CVE-2025-21772", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21772" }, { "cve": "CVE-2025-21773", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21773" }, { "cve": "CVE-2025-21775", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21775" }, { "cve": "CVE-2025-21776", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21776" }, { "cve": "CVE-2025-21779", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21779" }, { "cve": "CVE-2025-21780", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21780" }, { "cve": "CVE-2025-21781", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21781" }, { "cve": "CVE-2025-21782", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21782" }, { "cve": "CVE-2025-21784", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21784" }, { "cve": "CVE-2025-21785", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21785" }, { "cve": "CVE-2025-21790", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21790" }, { "cve": "CVE-2025-21791", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21791" }, { "cve": "CVE-2025-21793", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21793" }, { "cve": "CVE-2025-21794", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21794" }, { "cve": "CVE-2025-21795", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21795" }, { "cve": "CVE-2025-21796", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21796" }, { "cve": "CVE-2025-21799", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21799" }, { "cve": "CVE-2025-21802", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21802" }, { "cve": "CVE-2025-21804", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21804" }, { "cve": "CVE-2025-21810", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21810" }, { "cve": "CVE-2025-21815", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21815" }, { "cve": "CVE-2025-21819", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21819" }, { "cve": "CVE-2025-21820", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21820" }, { "cve": "CVE-2025-21821", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21821" }, { "cve": "CVE-2025-21823", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21823" }, { "cve": "CVE-2025-21825", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21825" }, { "cve": "CVE-2025-21828", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21828" }, { "cve": "CVE-2025-21829", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21829" }, { "cve": "CVE-2025-21830", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21830" }, { "cve": "CVE-2025-21831", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21831" }, { "cve": "CVE-2025-21832", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21832" }, { "cve": "CVE-2025-21835", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21835" }, { "cve": "CVE-2025-21838", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21838" }, { "cve": "CVE-2025-21844", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21844" }, { "cve": "CVE-2025-21846", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21846" }, { "cve": "CVE-2025-21847", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21847" }, { "cve": "CVE-2025-21848", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21848" }, { "cve": "CVE-2025-21850", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21850" }, { "cve": "CVE-2025-21855", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21855" }, { "cve": "CVE-2025-21856", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21856" }, { "cve": "CVE-2025-21857", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21857" }, { "cve": "CVE-2025-21858", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21858" }, { "cve": "CVE-2025-21859", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21859" }, { "cve": "CVE-2025-21861", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21861" }, { "cve": "CVE-2025-21862", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21862" }, { "cve": "CVE-2025-21864", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21864" }, { "cve": "CVE-2025-21865", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21865" }, { "cve": "CVE-2025-21866", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21866" }, { "cve": "CVE-2025-21869", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21869" }, { "cve": "CVE-2025-21870", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21870" }, { "cve": "CVE-2025-21871", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21871" }, { "cve": "CVE-2025-21876", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21876" }, { "cve": "CVE-2025-21877", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21877" }, { "cve": "CVE-2025-21878", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21878" }, { "cve": "CVE-2025-21883", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21883" }, { "cve": "CVE-2025-21885", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21885" }, { "cve": "CVE-2025-21886", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21886" }, { "cve": "CVE-2025-21888", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21888" }, { "cve": "CVE-2025-21890", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21890" }, { "cve": "CVE-2025-21891", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21891" }, { "cve": "CVE-2025-21892", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21892" }, { "cve": "CVE-2025-22134", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22134" }, { "cve": "CVE-2025-22228", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22228" }, { "cve": "CVE-2025-22247", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22247" }, { "cve": "CVE-2025-22868", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22869" }, { "cve": "CVE-2025-24014", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24014" }, { "cve": "CVE-2025-24813", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24813" }, { "cve": "CVE-2025-24855", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24855" }, { "cve": "CVE-2025-24928", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24928" }, { "cve": "CVE-2025-2588", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-2588" }, { "cve": "CVE-2025-26465", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-26465" }, { "cve": "CVE-2025-26466", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-26466" }, { "cve": "CVE-2025-26597", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-26597" }, { "cve": "CVE-2025-27113", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27113" }, { "cve": "CVE-2025-27219", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27219" }, { "cve": "CVE-2025-27220", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27220" }, { "cve": "CVE-2025-27363", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27363" }, { "cve": "CVE-2025-29087", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-29087" }, { "cve": "CVE-2025-29088", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-29088" }, { "cve": "CVE-2025-31115", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31115" }, { "cve": "CVE-2025-31335", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31335" }, { "cve": "CVE-2025-31650", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31650" }, { "cve": "CVE-2025-31651", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31651" }, { "cve": "CVE-2025-32414", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-32414" }, { "cve": "CVE-2025-32415", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-32415" }, { "cve": "CVE-2025-32728", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-32728" }, { "cve": "CVE-2025-3360", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-3360" }, { "cve": "CVE-2025-4207", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-4207" }, { "cve": "CVE-2025-4382", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-4382" }, { "cve": "CVE-2025-47268", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-47268" }, { "cve": "CVE-2025-4802", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-4802" }, { "cve": "CVE-2025-48734", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-48734" } ] }
ghsa-hcg3-q754-cr77
Vulnerability from github
SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.
{ "affected": [ { "package": { "ecosystem": "Go", "name": "golang.org/x/crypto" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.35.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-22869" ], "database_specific": { "cwe_ids": [ "CWE-770" ], "github_reviewed": true, "github_reviewed_at": "2025-04-14T15:38:58Z", "nvd_published_at": "2025-02-26T08:14:24Z", "severity": "HIGH" }, "details": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "id": "GHSA-hcg3-q754-cr77", "modified": "2025-04-14T15:38:58Z", "published": "2025-04-12T00:30:26Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "type": "WEB", "url": "https://github.com/golang/crypto/commit/7292932d45d55c7199324ab0027cc86e8198aa22" }, { "type": "PACKAGE", "url": "https://github.com/golang/crypto" }, { "type": "WEB", "url": "https://go-review.googlesource.com/c/crypto/+/652135" }, { "type": "WEB", "url": "https://go.dev/cl/652135" }, { "type": "WEB", "url": "https://go.dev/issue/71931" }, { "type": "WEB", "url": "https://pkg.go.dev/vuln/GO-2025-3487" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20250411-0010" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "golang.org/x/crypto Vulnerable to Denial of Service (DoS) via Slow or Incomplete Key Exchange" }
fkie_cve-2025-22869
Vulnerability from fkie_nvd
▶ | URL | Tags | |
---|---|---|---|
security@golang.org | https://go.dev/cl/652135 | Patch | |
security@golang.org | https://go.dev/issue/71931 | Issue Tracking, Patch | |
security@golang.org | https://pkg.go.dev/vuln/GO-2025-3487 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20250411-0010/ | Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:go:ssh:*:*:*:*:*:go:*:*", "matchCriteriaId": "311D718D-7E78-4EFC-A3B6-0D20C28956C9", "versionEndExcluding": "0.35.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted." }, { "lang": "es", "value": "Los servidores SSH que implementan protocolos de transferencia de archivos son vulnerables a un ataque de denegaci\u00f3n de servicio por parte de clientes que completan el intercambio de claves lentamente o no lo completan en absoluto, lo que provoca que el contenido pendiente se lea en la memoria, pero nunca se transmita." } ], "id": "CVE-2025-22869", "lastModified": "2025-05-01T19:28:20.740", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2025-02-26T08:14:24.997", "references": [ { "source": "security@golang.org", "tags": [ "Patch" ], "url": "https://go.dev/cl/652135" }, { "source": "security@golang.org", "tags": [ "Issue Tracking", "Patch" ], "url": "https://go.dev/issue/71931" }, { "source": "security@golang.org", "tags": [ "Vendor Advisory" ], "url": "https://pkg.go.dev/vuln/GO-2025-3487" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20250411-0010/" } ], "sourceIdentifier": "security@golang.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.